445
VMScore

CVE-2020-11996

Published: 26/06/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A denial of service has been found in Apache Tomcat prior to 9.0.36 and 8.5.56, where a specially crafted sequence of HTTP/2 requests could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat 9.0.0

apache tomcat 10.0.0

apache tomcat

canonical ubuntu linux 20.04

oracle workload manager 18c

oracle workload manager 19c

oracle workload manager 12.2.0.1

oracle siebel ui framework

oracle mysql enterprise monitor

opensuse leap 15.1

opensuse leap 15.2

debian debian linux 9.0

debian debian linux 10.0

netapp oncommand system manager 3.0

netapp oncommand system manager 3.1.3

Vendor Advisories

Synopsis Moderate: Red Hat JBoss Web Server 54 security release Type/Severity Security Advisory: Moderate Topic Red Hat JBoss Web Server 540 zip release for RHEL 6, RHEL 7, RHEL 8 and Microsoft Windows is availableRed Hat Product Security has rated this release as having a security impact of Moderate A ...
Synopsis Moderate: Red Hat JBoss Web Server 54 security release Type/Severity Security Advisory: Moderate Topic Updated Red Hat JBoss Web Server 540 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8Red Hat Product Security has rated thi ...
Synopsis Important: Red Hat support for Spring Boot 236 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat support for Spring BootRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sy ...
Synopsis Important: Red Hat support for Spring Boot 2211 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat support for Spring BootRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Several vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in code execution or denial of service For the stable distribution (buster), these problems have been fixed in version 9031-1~deb10u2 We recommend that you upgrade your tomcat9 packages For the detailed security status of tomcat9 please refer to it ...
A denial of service has been found in Apache Tomcat before 9036 and 8556, where a specially crafted sequence of HTTP/2 requests could trigger high CPU usage for several seconds If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive ...

Github Repositories

tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC

Please see the PoC in testImplicitCloseLargeId unit test of TestHttp2Section_5_1java: githubcom/rusakovichma/tomcat-embed-core-9031-CVE-2020-11996/blob/master/test/org/apache/coyote/http2/TestHttp2Section_5_1java

References

NVD-CWE-noinfohttps://lists.apache.org/thread.html/r5541ef6b6b68b49f76fc4c45695940116da2bcbe0312ef204a00a2e0%40%3Cannounce.tomcat.apache.org%3Ehttps://security.netapp.com/advisory/ntap-20200709-0002/https://lists.debian.org/debian-lts-announce/2020/07/msg00010.htmlhttps://www.debian.org/security/2020/dsa-4727http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00064.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-07/msg00072.htmlhttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://usn.ubuntu.com/4596-1/https://www.oracle.com/security-alerts/cpujan2021.htmlhttps://lists.apache.org/thread.html/ra7092f7492569b39b04ec0decf52628ba86c51f15efb38f5853e2760%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/rb4ee49ecc4c59620ffd5e66e84a17e526c2c3cfa95d0cd682d90d338%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/rb820f1a2a02bf07414be12c653c2ab5321fd87b9bf6c5e635c53ff4b%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r8f7484589454638af527182ae55ef5b628ba00c05c5b11887c922fb1%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r74f5a8204efe574cbfcd95b2a16236fe95beb45c4d9fee3dc789dca9%40%3Ccommits.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/rea65d6ef2e45dd1c45faae83922042732866c7b88fa109b76c83db52%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/rc80b96b4b96618b2b7461cb90664a428cfd6605eea9f74e51b792542%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r93ca628ef3a4530dfe5ac49fddc795f0920a4b2a408b57a30926a42b%40%3Ccommits.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r8f3d416c193bc9384a8a7dd368623d441f5fcaff1057115008100561%40%3Ccommits.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r9ad911fe49450ed9405827af0e7a74104041081ff91864b1f2546bbd%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/ref0339792ac6dac1dba83c071a727ad72380899bde60f6aaad4031b9%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r6c29801370a36c1a5159679269777ad0c73276d3015b8bbefea66e5c%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r3ea96d8f36dd404acce83df8aeb22a9e807d6c13ca9c5dec72f872cd%40%3Cnotifications.ofbiz.apache.org%3Ehttps://lists.apache.org/thread.html/r2529016c311ce9485e6f173446d469600fdfbb94dccadfcd9dfdac79%40%3Cusers.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r5a4f80a6acc6607d61dae424b643b594c6188dd4e1eff04705c10db2%40%3Cnotifications.ofbiz.apache.org%3Ehttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2020:5173https://github.com/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996https://www.debian.org/security/2020/dsa-4727https://security.archlinux.org/CVE-2020-11996