Search for vulnerabilities
Vulnerability details: VCID-a5a7-essu-aaah
Vulnerability ID VCID-a5a7-essu-aaah
Aliases CVE-2020-8286
Summary curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8286.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:1610
rhas Important https://access.redhat.com/errata/RHSA-2021:2471
rhas Important https://access.redhat.com/errata/RHSA-2021:2472
cvssv3 7.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8286.json
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
epss 0.00411 https://api.first.org/data/v1/epss?cve=CVE-2020-8286
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1906096
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 Medium https://curl.se/docs/CVE-2020-8286.html
generic_textual Medium https://curl.se/docs/CVE-2020-8286.html
ssvc Track https://curl.se/docs/CVE-2020-8286.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
ssvc Track http://seclists.org/fulldisclosure/2021/Apr/50
ssvc Track http://seclists.org/fulldisclosure/2021/Apr/51
ssvc Track http://seclists.org/fulldisclosure/2021/Apr/54
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://hackerone.com/reports/1048457
ssvc Track https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-8286
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-8286
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-8286
archlinux Medium https://security.archlinux.org/AVG-1337
ssvc Track https://security.gentoo.org/glsa/202012-14
ssvc Track https://security.netapp.com/advisory/ntap-20210122-0007/
ssvc Track https://support.apple.com/kb/HT212325
ssvc Track https://support.apple.com/kb/HT212326
ssvc Track https://support.apple.com/kb/HT212327
generic_textual Medium https://ubuntu.com/security/notices/USN-4665-1
ssvc Track https://www.debian.org/security/2021/dsa-4881
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpuApr2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuApr2021.html
ssvc Track https://www.oracle.com/security-alerts/cpuApr2021.html
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
ssvc Track https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 5.3 https://www.oracle.com//security-alerts/cpujul2021.html
generic_textual MODERATE https://www.oracle.com//security-alerts/cpujul2021.html
ssvc Track https://www.oracle.com//security-alerts/cpujul2021.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8286.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8286.json
https://api.first.org/data/v1/epss?cve=CVE-2020-8286
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1048457
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com//security-alerts/cpujul2021.html
1906096 https://bugzilla.redhat.com/show_bug.cgi?id=1906096
977161 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977161
AVG-1337 https://security.archlinux.org/AVG-1337
cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2020-8286 https://nvd.nist.gov/vuln/detail/CVE-2020-8286
RHSA-2021:1610 https://access.redhat.com/errata/RHSA-2021:1610
RHSA-2021:2471 https://access.redhat.com/errata/RHSA-2021:2471
RHSA-2021:2472 https://access.redhat.com/errata/RHSA-2021:2472
USN-4665-1 https://usn.ubuntu.com/4665-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8286.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://curl.se/docs/CVE-2020-8286.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at http://seclists.org/fulldisclosure/2021/Apr/50

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at http://seclists.org/fulldisclosure/2021/Apr/51

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at http://seclists.org/fulldisclosure/2021/Apr/54
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://hackerone.com/reports/1048457

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8286
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8286
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8286
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://security.gentoo.org/glsa/202012-14

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://security.netapp.com/advisory/ntap-20210122-0007/

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://support.apple.com/kb/HT212325

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://support.apple.com/kb/HT212326

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://support.apple.com/kb/HT212327

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://www.debian.org/security/2021/dsa-4881
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuApr2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://www.oracle.com/security-alerts/cpuApr2021.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com//security-alerts/cpujul2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-11-15T15:29:39Z/ Found at https://www.oracle.com//security-alerts/cpujul2021.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.53283
EPSS Score 0.00162
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.