CVE-2020-11993 Information

Share on:

Description

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns logging statements were made on the wrong connection causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above \info\ will mitigate this vulnerability for unpatched servers.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html https://httpd.apache.org/security/vulnerabilities_24.htmlCVE-2020-11993 https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@3Cdev.httpd.apache.org3E https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@3Cdev.httpd.apache.org3E https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@3Cdev.httpd.apache.org3E https://lists.fedoraproject.org/archives/list/[email protected]/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/ https://security.gentoo.org/glsa/202008-04 https://security.netapp.com/advisory/ntap-20200814-0005/ https://usn.ubuntu.com/4458-1/ https://www.debian.org/security/2020/dsa-4757 https://www.oracle.com/security-alerts/cpuoct2020.html

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5