CVE-2020-35685

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
An issue was discovered in HCC Nichestack 3.0. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing ones or spoof future ones. (Proper ISN generation should aim to follow at least the specifications outlined in RFC 6528.)
Overview
  • CVE ID
  • CVE-2020-35685
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-19T12:15:08
  • Last Modified Date
  • 2021-08-26T18:21:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:hcc-embedded:nichestack:3.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:siemens:sentron_3wa_com190_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.0
cpe:2.3:h:siemens:sentron_3wa_com190:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:sentron_3wl_com35_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0
cpe:2.3:h:siemens:sentron_3wl_com35:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:55:54 Added to TrackCVE
2022-12-05 08:34:00 2021-08-19T12:15Z 2021-08-19T12:15:08 CVE Published Date updated
2022-12-05 08:34:00 2021-08-26T18:21:15 CVE Modified Date updated
2022-12-05 08:34:00 Analyzed Vulnerability Status updated