CVE-2020-1927

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.
Overview
  • CVE ID
  • CVE-2020-1927
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-04-02T00:15:13
  • Last Modified Date
  • 2022-07-25T18:15:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.4.41
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:* 1 OR 17.1 17.3
cpe:2.3:a:oracle:sd-wan_aware:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/03/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/04/1 Mailing List Third Party Advisory
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200413-0002/ Third Party Advisory
https://usn.ubuntu.com/4458-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4757 Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:22 Added to TrackCVE
2022-12-04 13:51:01 2020-04-02T00:15Z 2020-04-02T00:15:13 CVE Published Date updated
2022-12-04 13:51:01 2022-07-25T18:15:19 CVE Modified Date updated
2022-12-04 13:51:01 Modified Vulnerability Status updated
2022-12-04 13:51:06 References updated