4.6
CVSSv2

CVE-2020-8177

Published: 14/12/2020 Updated: 27/03/2024
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

curl 7.20.0 up to and including 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haxx curl

debian debian linux 10.0

fujitsu m10-1 firmware

fujitsu m10-4 firmware

fujitsu m10-4s firmware

fujitsu m12-1 firmware

fujitsu m12-2 firmware

fujitsu m12-2s firmware

siemens sinec infrastructure network services

splunk universal forwarder 9.1.0

splunk universal forwarder

Vendor Advisories

Several security issues were fixed in curl ...
Debian Bug report logs - #965281 curl: CVE-2020-8177 Package: src:curl; Maintainer for src:curl is Alessandro Ghedini <ghedo@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 18 Jul 2020 19:51:07 UTC Severity: important Tags: security, upstream Found in versions curl/7680-1, curl/7521 ...
Multiple vulnerabilities were discovered in cURL, an URL transfer library: CVE-2020-8169 Marek Szlagor reported that libcurl could be tricked into prepending a part of the password to the host name before it resolves it, potentially leaking the partial password over the network and to the DNS server(s) CVE-2020-8177 sn reporte ...
command line arguments lead to local file overwrite (CVE-2020-8177) ...
This issue only affects the 'curl' command line utility Additionally, this is only an issue when using the '-J' (with the '-O' option) and '-i' command line options combined In most cases, there is nothing to gain for a local attacker here: the curl command line utility is likely running with the same privileges as the user, and thus the user can ...
Synopsis Moderate: curl security update Type/Severity Security Advisory: Moderate Topic An update for curl is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gi ...
Synopsis Moderate: OpenShift Container Platform 4523 security and bug fix update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4523 is now available with updates to packages and images that fix several bugsThis release includes a security update for Kubern ...
Synopsis Moderate: Release of OpenShift Serverless 1110 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1110 Description Red Hat OpenShift Serverless 1110 is a generally available release of theOpenShift Serverless Operator This version of the OpenShif ...
Synopsis Moderate: OpenShift Container Platform 4612 extras and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4612 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has ra ...
Synopsis Moderate: OpenShift Container Platform 46 compliance-operator security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container ...
Synopsis Moderate: OpenShift Container Platform 4520 bug fix and golang security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4520 is now available with updates to packages and images that fix several bugsThis release includes a security update for ...
Synopsis Moderate: OpenShift Container Platform 4612 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4612 is now available withupdates to packages and images that fix several bugsThis release includes a security update for Red Hat ...
Synopsis Moderate: OpenShift Virtualization 253 security and bug fix update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Virtualization release 253 is now available with updates to packages and images that fix several bugs and security issuesRed Hat Product Security has rated this ...
Synopsis Moderate: curl security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for curl is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scor ...
Synopsis Moderate: curl security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for curl is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Synopsis Moderate: OpenShift Container Platform 46 compliance-operator security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container ...
Synopsis Important: OpenShift Container Platform 469 security and bug fix update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 469 is now available with updates to packages and images that fix several bugs and add enhancementsThis release also includes a ...
Synopsis Moderate: Red Hat OpenShift Container Storage 460 security, bug fix, enhancement update Type/Severity Security Advisory: Moderate Topic Updated images are now available for Red Hat OpenShift Container Storage 460 on Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ha ...
An issue has been found in curl from 7200 upto and including 7700, which can be tricked by a malicious server to overwrite a local file when using -J (--remote-header-name) and -i (--head) in the same command line When curl -J is used it doesn’t work together with -i and there’s a check that prevents it from getting used The check was fla ...

ICS Advisories

Mailing Lists

On Mon, Jul 13, 2020 at 03:37:03PM +0800, Zhang Xiao wrote: Once again, I think CVE-2020-8177 is more of an exception than the rule I would be more interested in comments by "CVE experts" on whether the task Xiao proposes and volunteers for is in general worthwhile or not, and why Would similar "notify a vulnerability publication" reminders be ...
On Thu, 2 Jul 2020, Francis Perron wrote: All details regarding the two recent curl flaws are here: curlhaxxse/docs/CVE-2020-8169html curlhaxxse/docs/CVE-2020-8177html -- / danielhaxxse ...
On Thu, Jul 23, 2020 at 01:51:17PM +0530, Mohammad Tausif Siddiqui wrote: Most of the above is once again too specific to the given CVE ID, whereas we need a general understanding of whether the task Xiao proposes and volunteers for is worthwhile or not I'd appreciate a direct answer to that Do I interpret this paragraph correctly as implying ...
curl overwrite local file with -J ================================= Project curl Security Advisory, June 24th 2020 - [Permalink](curlhaxxse/docs/CVE-2020-8177html) VULNERABILITY ------------- curl can be tricked my a malicious server to overwrite a local file when using `-J` (`--remote-header-name`) and `-i` (`--head`) in the same com ...
Hi Xiao, On Thu, Jul 02, 2020 at 05:33:20PM +0800, Zhang Xiao wrote: I've just added Wind River as backup for this role Please watch for issues on which Oracle (and others) haven't provided an initial response to the reporter or where such response is incomplete (per the above), and provide your own response (CC'ing the list) whenever that hap ...
On Tue, Jul 21, 2020 at 12:12 AM Solar Designer <solar () openwall com> wrote: Xiao, Alexander, I think the ball is on the CNA: Hackerone side to get it published to MITRE, so that they can show it up on their page CNAs are provided with weekly reports by the root CNA: MITRE, which lists Reserved But Public "RBP" CVEs owned by that CNA, ...
Xiao - this delay may be possible due to many things, but the simplest possibility that comes to mind is that Daniel (here cc'd) from H1 has only gotten a reservation of CVE number, and he and MITRE have not triggered the submission yet The classic turnaround with MITRE submissions (via the webform) is less than 48h from my experience, so when ...
Hi Alexander, 在 2020/7/12 上午1:58, Solar Designer 写道: Thank you, we will make it Actually, we are glad to make it for some customers are also pay attention on these official web pages We suppose it will be easy to make it through the "notify a vulnerability publication <cveformmitreorg/>" But after I submitted the re ...
在 2020/7/23 下午4:21, Mohammad Tausif Siddiqui 写道: For these two CVEs, I mailed to support () hackerone com  ten days ago but haven't get any reply yet :-( Thanks Xiao ...
Hi All, I am an engineer of WindRiver Thanks for Alexander's remind about the distribution and we would like to "backup" the first item of the administrative list: oss-securityopenwallorg/wiki/mailing-lists/distros#contributing-back 1 Promptly review new issue reports for meeting the list's requirements and confirm receipt of the rep ...
I haven't remind MITRE before While they have an interface to make it: cvemitreorg/about/contactushtml See the forth topic called "*To notify us about a vulnerability publication*" I just remind them about CVE-2020-8169 and  CVE-2020-8177 with it Hope it works :-) I will check the status of them on CVE/NVD website these days ...
在 2020/7/23 下午7:56, Solar Designer 写道: Till now both CVE-2020-8177 and CVE-2020-8169 are still "reserved" I believe it is valuable to remind them and I am glad to do it, but I just realize I don't know how to make it I tried two methods but none of them works Anyone can give me any advises to make it? Thanks Xiao ...