CVE-2020-29506

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:database:21c:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.4.0:*:*:*:*:*:*:*

History

29 Nov 2022, 02:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:database:21c:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:security_service:12.2.1.4.0:*:*:*:*:*:*:*
First Time Oracle security Service
Oracle
Oracle weblogic Server Proxy Plug-in
Oracle database
Oracle http Server
References (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - Patch, Third Party Advisory

25 Jul 2022, 18:15

Type Values Removed Values Added
References
  • (N/A) https://www.oracle.com/security-alerts/cpujul2022.html -

18 Jul 2022, 17:17

Type Values Removed Values Added
CWE NVD-CWE-Other
References (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities - (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000181115/dsa-2020-286-dell-bsafe-crypto-c-micro-edition-4-1-5-and-dell-bsafe-micro-edition-suite-4-6-multiple-security-vulnerabilities - Vendor Advisory
CPE cpe:2.3:a:dell:bsafe_crypto-c-micro-edition:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Dell bsafe Crypto-c-micro-edition
Dell bsafe Micro-edition-suite
Dell

12 Jul 2022, 14:15

Type Values Removed Values Added
Summary Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability. Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.

11 Jul 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-11 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2020-29506

Mitre link : CVE-2020-29506

CVE.ORG link : CVE-2020-29506


JSON object : View

Products Affected

oracle

  • http_server
  • security_service
  • database
  • weblogic_server_proxy_plug-in

dell

  • bsafe_micro-edition-suite
  • bsafe_crypto-c-micro-edition
CWE
NVD-CWE-Other CWE-385

Covert Timing Channel