Versio.io

CVE-2020-1934

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 01-04-2020 10:15
Last modified: - 26-04-2022 07:05
Total changes: - 6

Description

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
5.3
Base score
3.9
1.4
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=apache AND product=http_server AND versionEndIncluding=2.4.41 AND versionStartIncluding=2.4.0
OR
vendor=fedoraproject AND product=fedora AND version=31
vendor=fedoraproject AND product=fedora AND version=32
OR
vendor=Debian AND product=debian_linux AND version=9.0
vendor=Debian AND product=debian_linux AND version=10.0
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=esm
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=20.04 AND software_edition=lts
OR
vendor=opensuse AND product=leap AND version=15.1
OR
vendor=oracle AND product=communications_element_manager AND version=8.1.1
vendor=oracle AND product=communications_element_manager AND version=8.2.0
vendor=oracle AND product=communications_element_manager AND version=8.2.1
vendor=oracle AND product=communications_session_report_manager AND version=8.1.1
vendor=oracle AND product=communications_session_report_manager AND version=8.2.0
vendor=oracle AND product=communications_session_report_manager AND version=8.2.1
vendor=oracle AND product=communications_session_route_manager AND version=8.1.1
vendor=oracle AND product=communications_session_route_manager AND version=8.2.0
vendor=oracle AND product=communications_session_route_manager AND version=8.2.1
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.4.0.0
vendor=oracle AND product=instantis_enterprisetrack AND versionEndIncluding=17.3 AND versionStartIncluding=17.1
vendor=oracle AND product=zfs_storage_appliance_kit AND version=8.8
 

Reference

 


Keywords

NVD

 

CVE-2020-1934

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.