7.5
HIGH
CVE-2020-11080
"Apache nghttp2 SETTINGS Frame Payload Denial of Service"
Description

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

INFO

Published Date :

June 3, 2020, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-11080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
2 Oracle blockchain_platform
3 Oracle banking_extensibility_workbench
4 Oracle graalvm
5 Oracle enterprise_communications_broker
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Nodejs node.js
1 Nghttp2 nghttp2
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
  • CVE Modified by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 10.0.0 up to (including) 10.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.13.0 up to (excluding) 10.21.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (including) 12.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.13.0 up to (excluding) 12.18.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.4.0
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.1.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.19 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.15 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.21 OR *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.1.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.19 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.15 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.21
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Not Applicable, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.1.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.19 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.15 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.21
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090 No Types Assigned https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394 No Types Assigned https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr No Types Assigned https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4696 No Types Assigned https://www.debian.org/security/2020/dsa-4696 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:* versions up to (excluding) 1.41.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4696 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11080 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.24 }} 0.15%

score

0.85387

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability