7.5
HIGH
CVE-2020-11993
Apache HTTP Server HTTP/2 Memory Pool Vulnerability
Description

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.

INFO

Published Date :

Aug. 7, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-11993 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11993 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle enterprise_manager_ops_center
3 Oracle communications_session_report_manager
4 Oracle communications_session_route_manager
5 Oracle communications_element_manager
6 Oracle instantis_enterprisetrack
7 Oracle hyperion_infrastructure_technology
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Apache http_server
1 Netapp clustered_data_ontap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11993.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html Exploit Third Party Advisory VDB Entry
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993 Vendor Advisory
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200814-0005/ Third Party Advisory
https://usn.ubuntu.com/4458-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4757 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

External Penetration Testing - Holo Corporate Network - TryHackMe - Holo Network

penetration-testing pentest pentesting

Updated: 1 year, 5 months ago
7 stars 3 fork 3 watcher
Born at : Sept. 19, 2021, 5:33 a.m. This repo has been linked 33 different CVEs too.

Welcome to Summer CMS - made with ideas and passion, many hours of research, coding and bug testing, day in - day out (to create millions of lines of code).

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : June 30, 2021, 9:12 p.m. This repo has been linked 3 different CVEs too.

Mode Switcher Framework with Web Server Case Study

security modes resilience mde

Java Xtend GAP

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : May 13, 2021, 10:55 a.m. This repo has been linked 20 different CVEs too.

This is walkthrough of another Boot2Root Vulnhub machine ! This can be a real life scenario if rockies becomes admins. Easy going in round about 15 mins.

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 8, 2021, 10:51 a.m. This repo has been linked 39 different CVEs too.

CTF challenge attack vectors

Updated: 4 years ago
1 stars 0 fork 0 watcher
Born at : Aug. 25, 2020, 12:41 a.m. This repo has been linked 16 different CVEs too.

Here's walkthrough of vulhub machine for complete beginners

Updated: 5 months, 4 weeks ago
3 stars 1 fork 1 watcher
Born at : Aug. 20, 2020, 11:10 a.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11993 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11993 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71%40%3Cdev.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1%40%3Cdev.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672%40%3Cdev.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html No Types Assigned http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200814-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200814-0005/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4458-1/ No Types Assigned https://usn.ubuntu.com/4458-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4757 No Types Assigned https://www.debian.org/security/2020/dsa-4757 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4757 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4458-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200814-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993 No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993 Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-04 No Types Assigned https://security.gentoo.org/glsa/202008-04 Third Party Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.20 up to (including) 2.4.43
  • CVE Modified by [email protected]

    Aug. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202008-04 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11993 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11993 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.05%

score

0.73452

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability