Vulnerability Name:

CVE-2020-35452 (CCN-203463)

Assigned:2020-12-14
Published:2021-06-01
Updated:2021-12-01
Summary:Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow
CVSS v3 Severity:7.3 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
6.4 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
3.2 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
7.3 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
6.4 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
2.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-787
CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-35452

Source: CCN
Type: Apache Web site
low: mod_auth_digest possible stack overflow by one nul byte

Source: CONFIRM
Type: Vendor Advisory
N/A

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20210609 CVE-2020-35452: Apache httpd: mod_auth_digest possible stack overflow by one nul byte

Source: XF
Type: UNKNOWN
apache-cve202035452-bo(203463)

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-announce] 20210609 CVE-2020-35452: mod_auth_digest possible stack overflow by one nul byte

Source: CONFIRM
Type: Mailing List, Release Notes, Vendor Advisory
N/A

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-dce7e7738e

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-e3f6dd670d

Source: CCN
Type: oss-sec Mailing List, Wed, 09 Jun 2021 23:11:00 +0200
CVE-2020-35452: Apache httpd: mod_auth_digest possible stack overflow by one nul byte

Source: GENTOO
Type: Third Party Advisory
GLSA-202107-38

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210702-0001/

Source: DEBIAN
Type: Third Party Advisory
DSA-4937

Source: CCN
Type: IBM Security Bulletin 6541328 (Rational Build Forge)
IBM Rational Build Forge 8.0.x is affected by Apache HTTP Server version used in it. (CVE-2021-31618, CVE-2020-13950, CVE-2019-17567, CVE-2020-26691, CVE-2021-26690, CVE-2020-13938, CVE-2021-30641, CVE-2020-35452)

Source: CCN
Type: IBM Security Bulletin 6833582 (Cloud Pak for Security)
IBM Cloud Pak for Security is vulnerable to using components with known vulnerabilities

Source: MISC
Type: Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:http_server:*:*:*:*:*:*:*:* (Version >= 2.4.0 and <= 2.4.46)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apache:http_server:2.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.18:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.17:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.39:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.41:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.43:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:2.4.46:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:rational_build_forge:8.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8039
    P
    maven-3.8.6-150200.4.9.8 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7971
    P
    libzypp-plugin-appdata-1.0.1+git.20230117-150500.1.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7434
    P
    apache2-2.4.51-150400.6.11.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7473
    P
    cryptsetup-2.4.3-150400.1.110 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:730
    P
    Security update for java-1_8_0-openj9 (Important)
    2022-09-06
    oval:org.opensuse.security:def:3631
    P
    Security update for pcre (Important)
    2022-07-12
    oval:org.opensuse.security:def:3463
    P
    cups-1.7.5-20.23.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3446
    P
    bluez-5.13-5.12.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94558
    P
    gdk-pixbuf-devel-2.42.6-150400.3.8 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94492
    P
    apache2-2.4.51-150400.4.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95093
    P
    apache2-devel-2.4.51-150400.4.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2862
    P
    apache2-2.4.51-150400.4.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:6069
    P
    Security update for u-boot (Important)
    2022-06-13
    oval:org.opensuse.security:def:95298
    P
    Security update for containerd, docker (Important)
    2022-05-16
    oval:com.redhat.rhsa:def:20221915
    P
    RHSA-2022:1915: httpd:2.4 security and bug fix update (Moderate)
    2022-05-10
    oval:org.opensuse.security:def:102011
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3) (Critical)
    2022-02-17
    oval:org.opensuse.security:def:99482
    P
    (Important)
    2022-02-04
    oval:org.opensuse.security:def:99681
    P
    (Moderate)
    2021-10-06
    oval:org.opensuse.security:def:99989
    P
    (Important)
    2021-09-03
    oval:org.opensuse.security:def:101271
    P
    groovy-lib-2.4.21-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:111598
    P
    Security update for apache2 (Important)
    2021-07-10
    oval:org.opensuse.security:def:111453
    P
    Security update for apache2 (Important)
    2021-06-24
    oval:org.opensuse.security:def:73657
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:99389
    P
    (Important)
    2021-06-22
    oval:org.opensuse.security:def:69128
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:100630
    P
    (Important)
    2021-06-22
    oval:org.opensuse.security:def:107937
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:67158
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:117452
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:1472
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:73842
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:99652
    P
    (Important)
    2021-06-22
    oval:org.opensuse.security:def:97131
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:5750
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:64535
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:101461
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:108677
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:68562
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:118504
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:96052
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:1616
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:75907
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:99966
    P
    (Important)
    2021-06-22
    oval:org.opensuse.security:def:64720
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:109408
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:102742
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:69060
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:76226
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:100302
    P
    (Important)
    2021-06-22
    oval:org.opensuse.security:def:66839
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:33675
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:57945
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:84623
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:5064
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:29386
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:51590
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:38072
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:92141
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:97079
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:8785
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:99283
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:60292
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:87414
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:126729
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31643
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:56037
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:83301
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:23602
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:43129
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:92930
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:9732
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:70243
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:89411
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:33933
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:58773
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:85667
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:30094
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:51914
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:38699
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:92333
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:8980
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:69489
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:88145
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:127126
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:32122
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:57026
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:83421
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:23926
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:44425
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:93083
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:10103
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:70423
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:98896
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:34469
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:59498
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:86107
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:30214
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:55209
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:39995
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:92532
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:9349
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:69673
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:88458
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:32950
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:57466
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:84165
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:26077
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:45615
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:93236
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:10283
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:91946
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:8605
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:99091
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:59756
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:86586
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:125559
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31203
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:55917
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:82593
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:41185
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:92731
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:9533
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:69872
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:89153
    P
    Security update for apache2 (Important)
    2021-06-17
    BACK
    apache http server *
    debian debian linux 9.0
    debian debian linux 10.0
    fedoraproject fedora 34
    fedoraproject fedora 35
    oracle enterprise manager ops center 12.4.0.0
    oracle instantis enterprisetrack 17.1
    oracle instantis enterprisetrack 17.2
    oracle instantis enterprisetrack 17.3
    oracle zfs storage appliance kit 8.8
    apache http server 2.4.0
    apache http server 2.4.1
    apache http server 2.4.2
    apache http server 2.4.3
    apache http server 2.4.4
    apache http server 2.4.7
    apache http server 2.4.6
    apache http server 2.4.9
    apache http server 2.4.10
    apache http server 2.4.12
    apache http server 2.4.18
    apache http server 2.4.20
    apache http server 2.4.17
    apache http server 2.4.23
    apache http server 2.4.29
    apache http server 2.4.33
    apache http server 2.4.25
    apache http server 2.4.26
    apache http server 2.4.27
    apache http server 2.4.28
    apache http server 2.4.34
    apache http server 2.4.35
    apache http server 2.4.37
    apache http server 2.4.39
    apache http server 2.4.41
    apache http server 2.4.43
    apache http server 2.4.46
    ibm rational build forge 8.0