Lucene search

K
nvd[email protected]NVD:CVE-2020-8286
HistoryDec 14, 2020 - 8:15 p.m.

CVE-2020-8286

2020-12-1420:15:14
CWE-295
web.nvd.nist.gov
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

Affected configurations

NVD
Node
haxxlibcurlRange7.41.07.74.0
Node
fedoraprojectfedoraMatch32
OR
fedoraprojectfedoraMatch33
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
netappclustered_data_ontapMatch-
OR
netapphci_management_nodeMatch-
OR
netappsolidfireMatch-
Node
netapphci_bootstrap_osMatch-
AND
netapphci_compute_nodeMatch-
Node
netapphci_storage_node_firmwareMatch-
AND
netapphci_storage_nodeMatch-
Node
applemac_os_xRange<10.14.6
OR
applemac_os_xRange10.1510.15.7
OR
applemac_os_xMatch10.14.6-
OR
applemac_os_xMatch10.14.6security_update_2019-001
OR
applemac_os_xMatch10.14.6security_update_2019-002
OR
applemac_os_xMatch10.14.6security_update_2020-001
OR
applemac_os_xMatch10.14.6security_update_2020-002
OR
applemac_os_xMatch10.14.6security_update_2020-003
OR
applemac_os_xMatch10.14.6security_update_2020-004
OR
applemac_os_xMatch10.14.6security_update_2020-005
OR
applemac_os_xMatch10.14.6security_update_2020-006
OR
applemac_os_xMatch10.14.6security_update_2020-007
OR
applemac_os_xMatch10.14.6security_update_2021-001
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7supplemental_update
OR
applemacosRange11.011.3
Node
siemenssimatic_tim_1531_irc_firmwareRange2.2
AND
siemenssimatic_tim_1531_ircMatch-
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
oraclecommunications_billing_and_revenue_managementMatch12.0.0.3.0
OR
oraclecommunications_cloud_native_core_policyMatch1.14.0
OR
oracleessbaseMatch21.2
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
Node
splunkuniversal_forwarderRange8.2.08.2.12
OR
splunkuniversal_forwarderRange9.0.09.0.6
OR
splunkuniversal_forwarderMatch9.1.0

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%