7.3
HIGH
CVE-2020-35452
Apache HTTP Server mod_auth_digest Stack Overflow
Description

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

INFO

Published Date :

June 10, 2021, 7:15 a.m.

Last Modified :

Nov. 21, 2024, 5:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-35452 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-35452 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle enterprise_manager_ops_center
3 Oracle instantis_enterprisetrack
1 Fedoraproject fedora
1 Debian debian_linux
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35452.

URL Resource
http://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
http://www.openwall.com/lists/oss-security/2021/06/10/5 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E Mailing List Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210702-0001/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4937 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
http://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
http://www.openwall.com/lists/oss-security/2021/06/10/5 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E Mailing List Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210702-0001/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4937 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 19, 2024, 7:04 p.m. This repo has been linked 146 different CVEs too.

None

Batchfile Python

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 1, 2024, 4:19 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

None

Python Batchfile

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : April 19, 2022, 2:35 p.m. This repo has been linked 19 different CVEs too.

External Penetration Testing - Holo Corporate Network - TryHackMe - Holo Network

penetration-testing pentest pentesting

Updated: 3 weeks ago
8 stars 4 fork 4 watcher
Born at : Sept. 19, 2021, 5:33 a.m. This repo has been linked 33 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35452 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35452 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://httpd.apache.org/security/vulnerabilities_24.html
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/5
    Added Reference https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
    Added Reference https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E
    Added Reference https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
    Added Reference https://security.gentoo.org/glsa/202107-38
    Added Reference https://security.netapp.com/advisory/ntap-20210702-0001/
    Added Reference https://www.debian.org/security/2021/dsa-4937
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602%40%3Cannounce.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
  • Modified Analysis by [email protected]

    Dec. 01, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-38 No Types Assigned https://security.gentoo.org/glsa/202107-38 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210702-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210702-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4937 No Types Assigned https://www.debian.org/security/2021/dsa-4937 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-38 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4937 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210702-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/10/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/10/5 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E Mailing List, Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.46
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/10/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35452 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-35452 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.47 }} 1.21%

score

0.86448

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability