Lucene search

K
cveApacheCVE-2020-1934
HistoryApr 01, 2020 - 8:15 p.m.

CVE-2020-1934

2020-04-0120:15:15
CWE-908
apache
web.nvd.nist.gov
4947
In Wild
6
cve-2020-1934
apache http server
mod_proxy_ftp
memory vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

54.5%

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.

Affected configurations

Nvd
Vulners
Node
apachehttp_serverRange2.4.02.4.41
Node
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts
Node
opensuseleapMatch15.1
Node
oraclecommunications_element_managerMatch8.1.1
OR
oraclecommunications_element_managerMatch8.2.0
OR
oraclecommunications_element_managerMatch8.2.1
OR
oraclecommunications_session_report_managerMatch8.1.1
OR
oraclecommunications_session_report_managerMatch8.2.0
OR
oraclecommunications_session_report_managerMatch8.2.1
OR
oraclecommunications_session_route_managerMatch8.1.1
OR
oraclecommunications_session_route_managerMatch8.2.0
OR
oraclecommunications_session_route_managerMatch8.2.1
OR
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oracleinstantis_enterprisetrackRange17.117.3
OR
oraclezfs_storage_appliance_kitMatch8.8
VendorProductVersionCPE
apachehttp_server*cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
fedoraprojectfedora31cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
fedoraprojectfedora32cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
canonicalubuntu_linux18.04cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
canonicalubuntu_linux20.04cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
opensuseleap15.1cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
oraclecommunications_element_manager8.1.1cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.0 to 2.4.41"
      }
    ]
  }
]

References

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

54.5%