CVE-2020-8285

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.
Overview
  • CVE ID
  • CVE-2020-8285
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-14T20:15:13
  • Last Modified Date
  • 2022-05-13T20:58:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* 1 OR 7.21.0 7.74.0
AND
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:hci_storage_node_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 1 OR 10.14.6
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 1 OR 10.15 10.15.7
cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 1 OR 11.0 11.3
AND
cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* 1 OR xcp2410
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:* 1 OR xcp3110
cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* 1 OR 1.0.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://curl.se/docs/CVE-2020-8285.html Vendor Advisory
https://hackerone.com/reports/1045844 Permissions Required
https://github.com/curl/curl/issues/6255 Exploit Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202012-14 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210122-0007/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4881 Third Party Advisory
https://support.apple.com/kb/HT212325 Third Party Advisory
https://support.apple.com/kb/HT212326 Third Party Advisory
https://support.apple.com/kb/HT212327 Third Party Advisory
http://seclists.org/fulldisclosure/2021/Apr/51 Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Mailing List Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html
History
Created Old Value New Value Data Type Notes
2022-04-20 16:59:38 Added to TrackCVE
2022-12-05 18:12:21 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-05 18:12:21 2020-12-14T20:15Z 2020-12-14T20:15:13 CVE Published Date updated
2022-12-05 18:12:21 2022-05-13T20:58:00 CVE Modified Date updated
2022-12-05 18:12:21 Analyzed Vulnerability Status updated
2022-12-05 18:12:22 CWE-674 Weakness Enumeration updated