Lucene search

K
cve[email protected]CVE-2020-17527
HistoryDec 03, 2020 - 7:15 p.m.

CVE-2020-17527

2020-12-0319:15:12
CWE-200
web.nvd.nist.gov
590
14
cve-2020-17527
apache tomcat
http/2
vulnerability
information leak
security advisory

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

65.5%

While investigating bug 64830 it was discovered that Apache Tomcat 10.0.0-M1 to 10.0.0-M9, 9.0.0-M1 to 9.0.39 and 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associated with the subsequent stream. While this would most likely lead to an error and the closure of the HTTP/2 connection, it is possible that information could leak between requests.

Affected configurations

Vulners
NVD
Node
apache_software_foundationapache_strutsRange10.0.0-M1–10.0.0-M9
OR
apache_software_foundationapache_strutsRange9.0.0-M1–9.0.39
OR
apache_software_foundationapache_strutsRange8.5.0–8.5.59
VendorProductVersionCPE
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone8::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone12::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone5::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone10::
apachetomcat9.0.35-3.39.1cpe:/a:apache:tomcat:9.0.35-3.39.1:::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone13::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone22::
apachetomcatcpe:/a:apache:tomcat::::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone25::
apachetomcat9.0.0cpe:/a:apache:tomcat:9.0.0:milestone15::
Rows per page:
1-10 of 391

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache Tomcat 10 10.0.0-M1 to 10.0.0-M9"
      },
      {
        "status": "affected",
        "version": "Apache Tomcat 9 9.0.0-M1 to 9.0.39"
      },
      {
        "status": "affected",
        "version": "Apache Tomcat 8.5 8.5.0 to 8.5.59"
      }
    ]
  }
]

References

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.4

Confidence

High

EPSS

0.003

Percentile

65.5%