ID CVE-2020-11993
Summary Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.39:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.41:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.43:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.43:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_report_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_session_route_manager:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 06-06-2021 - 11:15)
Impact:
Exploitability:
CWE CWE-444
CAPEC
  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • httpd24-httpd-0:2.4.34-22.el7
  • httpd24-httpd-debuginfo-0:2.4.34-22.el7
  • httpd24-httpd-devel-0:2.4.34-22.el7
  • httpd24-httpd-manual-0:2.4.34-22.el7
  • httpd24-httpd-tools-0:2.4.34-22.el7
  • httpd24-mod_ldap-0:2.4.34-22.el7
  • httpd24-mod_proxy_html-1:2.4.34-22.el7
  • httpd24-mod_session-0:2.4.34-22.el7
  • httpd24-mod_ssl-1:2.4.34-22.el7
  • jbcs-httpd24-apr-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-104.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-104.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-75.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-75.jbcs.el7
  • jbcs-httpd24-brotli-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-brotli-devel-0:1.0.6-38.jbcs.el6
  • jbcs-httpd24-brotli-devel-0:1.0.6-38.jbcs.el7
  • jbcs-httpd24-curl-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-jansson-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-0:2.11-53.jbcs.el7
  • jbcs-httpd24-jansson-debuginfo-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-debuginfo-0:2.11-53.jbcs.el7
  • jbcs-httpd24-jansson-devel-0:2.11-53.jbcs.el6
  • jbcs-httpd24-jansson-devel-0:2.11-53.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-44.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-44.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-11.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.14-11.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-11.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.14-11.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_http2-0:1.15.7-11.jbcs.el6
  • jbcs-httpd24-mod_http2-0:1.15.7-11.jbcs.el7
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-11.jbcs.el6
  • jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-11.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-10.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.48-10.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_md-1:2.0.8-30.jbcs.el6
  • jbcs-httpd24-mod_md-1:2.0.8-30.jbcs.el7
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-30.jbcs.el6
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-30.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-57.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-57.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-57.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-57.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-64.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-64.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-64.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-34.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-34.jbcs.el7
  • jbcs-httpd24-openssl-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-chil-0:1.0.0-1.jbcs.el7
  • jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-1.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.1.1c-32.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.1.1c-32.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.1.1c-32.jbcs.el7
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200814-0005/
debian DSA-4757
fedora
  • FEDORA-2020-8122a8daa2
  • FEDORA-2020-b58dc5df38
gentoo GLSA-202008-04
misc
mlist
  • [httpd-dev] 20200808 Security announcements for CVE-2020-9490/CVE-2020-11993 ?
  • [httpd-dev] 20200811 Re: Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
  • [httpd-dev] 20200811 Which version fixed the CVE-2020-9490, CVE-2020-11984 and CVE-2020-11993 vulnerabilities?
suse
  • openSUSE-SU-2020:1285
  • openSUSE-SU-2020:1293
  • openSUSE-SU-2020:1792
ubuntu USN-4458-1
Last major update 06-06-2021 - 11:15
Published 07-08-2020 - 16:15
Last modified 06-06-2021 - 11:15
Back to Top