CVE-2020-13934
Apache Tomcat HTTP/2 Denial of Service Vulnerability
Description
An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of service.
INFO
Published Date :
July 14, 2020, 3:15 p.m.
Last Modified :
Nov. 7, 2023, 3:17 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
3.6
Exploitability Score :
3.9
Public PoC/Exploit Available at Github
CVE-2020-13934 has a 2 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2020-13934
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2020-13934
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Tips & tricks for using the Versio.io Product Lifecycle and Security API
api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport
This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2020-13934
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2020-13934
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference Apache Software Foundation https://lists.apache.org/thread.html/ra072b1f786e7d139e86f1d1145572e0ff71cef38a96d9c6f5362aac8%40%3Cdev.tomcat.apache.org%3E [No types assigned] Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/ra072b1f786e7d139e86f1d1145572e0ff71cef38a96d9c6f5362aac8@%3Cdev.tomcat.apache.org%3E -
Modified Analysis by [email protected]
Mar. 01, 2022
Action Type Old Value New Value Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html Mailing List, Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html Mailing List, Third Party Advisory Changed Reference Type https://lists.apache.org/thread.html/ra072b1f786e7d139e86f1d1145572e0ff71cef38a96d9c6f5362aac8@%3Cdev.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra072b1f786e7d139e86f1d1145572e0ff71cef38a96d9c6f5362aac8@%3Cdev.tomcat.apache.org%3E Mailing List, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html Mailing List, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0003/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4596-1/ No Types Assigned https://usn.ubuntu.com/4596-1/ Third Party Advisory Changed Reference Type https://www.debian.org/security/2020/dsa-4727 No Types Assigned https://www.debian.org/security/2020/dsa-4727 Third Party Advisory Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.3 Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* Added CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.21 *cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* versions up to (including) 20.12 *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Feb. 07, 2022
Action Type Old Value New Value Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned] -
CWE Remap by [email protected]
Jul. 21, 2021
Action Type Old Value New Value Changed CWE CWE-119 CWE-401 CWE-476 -
CVE Modified by [email protected]
Jul. 20, 2021
Action Type Old Value New Value Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned] -
CVE Modified by [email protected]
Jun. 14, 2021
Action Type Old Value New Value Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned] -
CVE Modified by [email protected]
Jan. 20, 2021
Action Type Old Value New Value Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned] -
CVE Modified by [email protected]
Oct. 27, 2020
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4596-1/ [No Types Assigned] -
CVE Modified by [email protected]
Oct. 20, 2020
Action Type Old Value New Value Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned] -
CVE Modified by [email protected]
Aug. 18, 2020
Action Type Old Value New Value Added Reference https://lists.apache.org/thread.html/ra072b1f786e7d139e86f1d1145572e0ff71cef38a96d9c6f5362aac8@%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Jul. 29, 2020
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html [No Types Assigned] -
CVE Modified by [email protected]
Jul. 28, 2020
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html [No Types Assigned] -
CVE Modified by [email protected]
Jul. 24, 2020
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20200724-0003/ [No Types Assigned] -
CVE Modified by [email protected]
Jul. 22, 2020
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html [No Types Assigned] -
CVE Modified by [email protected]
Jul. 18, 2020
Action Type Old Value New Value Added Reference https://www.debian.org/security/2020/dsa-4727 [No Types Assigned] -
Initial Analysis by [email protected]
Jul. 17, 2020
Action Type Old Value New Value Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P) Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://lists.apache.org/thread.html/r61f411cf82488d6ec213063fc15feeeb88e31b0ca9c29652ee4f962e%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r61f411cf82488d6ec213063fc15feeeb88e31b0ca9c29652ee4f962e%40%3Cannounce.tomcat.apache.org%3E Mailing List, Release Notes, Vendor Advisory Added CWE NIST CWE-119 Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.1 up to (including) 8.5.56 *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (including) 9.0.36 *cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2020-13934
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2020-13934
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
91.22 }} 0.61%
score
0.98886
percentile