Lucene search

K
nvd[email protected]NVD:CVE-2020-8285
HistoryDec 14, 2020 - 8:15 p.m.

CVE-2020-8285

2020-12-1420:15:13
CWE-787
CWE-674
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.

Affected configurations

NVD
Node
haxxlibcurlRange7.21.07.74.0
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
fedoraprojectfedoraMatch32
OR
fedoraprojectfedoraMatch33
Node
netappclustered_data_ontapMatch-
OR
netapphci_management_nodeMatch-
OR
netappsolidfireMatch-
Node
netapphci_compute_nodeMatch-
AND
netapphci_bootstrap_osMatch-
Node
netapphci_storage_nodeMatch-
AND
netapphci_storage_node_firmwareMatch-
Node
applemac_os_xRange<10.14.6
OR
applemac_os_xRange10.1510.15.7
OR
applemac_os_xMatch10.14.6-
OR
applemac_os_xMatch10.14.6security_update_2019-001
OR
applemac_os_xMatch10.14.6security_update_2019-002
OR
applemac_os_xMatch10.14.6security_update_2020-001
OR
applemac_os_xMatch10.14.6security_update_2020-002
OR
applemac_os_xMatch10.14.6security_update_2020-003
OR
applemac_os_xMatch10.14.6security_update_2020-004
OR
applemac_os_xMatch10.14.6security_update_2020-005
OR
applemac_os_xMatch10.14.6security_update_2020-006
OR
applemac_os_xMatch10.14.6security_update_2020-007
OR
applemac_os_xMatch10.14.6security_update_2021-001
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7supplemental_update
OR
applemacosRange11.011.3
Node
oraclecommunications_billing_and_revenue_managementMatch12.0.0.3.0
OR
oraclecommunications_cloud_native_core_policyMatch1.14.0
OR
oracleessbaseMatch21.2
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
Node
fujitsum10-1Match-
AND
fujitsum10-1_firmwareRange<xcp2410
Node
fujitsum10-4Match-
AND
fujitsum10-4_firmwareRange<xcp2410
Node
fujitsum10-4sMatch-
AND
fujitsum10-4s_firmwareRange<xcp2410
Node
fujitsum12-1Match-
AND
fujitsum12-1_firmwareRange<xcp2410
Node
fujitsum12-2_firmwareRange<xcp2410
AND
fujitsum12-2Match-
Node
fujitsum12-2s_firmwareRange<xcp2410
AND
fujitsum12-2sMatch-
Node
fujitsum10-1_firmwareRange<xcp3110
AND
fujitsum10-1Match-
Node
fujitsum10-4_firmwareRange<xcp3110
AND
fujitsum10-4Match-
Node
fujitsum10-4s_firmwareRange<xcp3110
AND
fujitsum10-4sMatch-
Node
fujitsum12-1_firmwareRange<xcp3110
AND
fujitsum12-1Match-
Node
fujitsum12-2_firmwareRange<xcp3110
AND
fujitsum12-2Match-
Node
fujitsum12-2s_firmwareRange<xcp3110
AND
fujitsum12-2sMatch-
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
splunkuniversal_forwarderRange8.2.08.2.12
OR
splunkuniversal_forwarderRange9.0.09.0.6
OR
splunkuniversal_forwarderMatch9.1.0

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%