CVE-2020-35452 (CNNVD-202106-150)

HIGH
中文标题:
EasyApache 缓冲区错误漏洞
英文标题:
mod_auth_digest possible stack overflow by one nul byte
CVSS分数: 7.3
发布时间: 2021-06-10 07:10:21
漏洞类型: 缓冲区错误
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v3
漏洞描述
中文描述:

EasyApache是Apache基金会的一个功能强大且易于使用的工具,内置在WHM/cPanel中,可以使用它来更新和配置Apache web服务器。 EasyApache 存在缓冲区错误漏洞,该漏洞源于mod_auth_digest 中每零字节的堆栈溢出。

英文描述:

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow

CWE类型:
CWE-787
标签:
(暂无数据)
受影响产品
厂商 产品 版本 版本范围 平台 CPE
Apache Software Foundation Apache HTTP Server 2.4.46 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.46:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.43 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.43:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.41 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.41:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.39 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.39:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.38 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.38:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.37 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.37:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.35 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.35:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.34 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.34:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.33 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.33:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.29 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.29:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.28 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.28:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.27 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.27:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.26 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.26:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.25 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.25:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.23 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.23:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.20 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.20:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.18 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.18:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.17 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.17:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.16 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.16:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.12 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.12:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.10 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.10:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.9 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.9:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.7 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.7:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.6 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.6:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.4 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.4:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.3 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.3:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.2 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.2:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.1 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.1:*:*:*:*:*:*:*
Apache Software Foundation Apache HTTP Server 2.4.0 - - cpe:2.3:a:apache_software_foundation:apache_http_server:2.4.0:*:*:*:*:*:*:*
apache http_server * - - cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
debian debian_linux 9.0 - - cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debian debian_linux 10.0 - - cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
fedoraproject fedora 34 - - cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
fedoraproject fedora 35 - - cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
oracle enterprise_manager_ops_center 12.4.0.0 - - cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
oracle instantis_enterprisetrack 17.1 - - cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*
oracle instantis_enterprisetrack 17.2 - - cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*
oracle instantis_enterprisetrack 17.3 - - cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*
oracle zfs_storage_appliance_kit 8.8 - - cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
[httpd-announce] 20210609 CVE-2020-35452: mod_auth_digest possible stack overflow by one nul byte mailing-list
cve.org
访问
[httpd-dev] 20210610 Re: svn commit: r1890598 - in /httpd/site/trunk/content/security/json: CVE-2019-17567.json CVE-2020-13938.json CVE-2020-13950.json CVE-2020-35452.json CVE-2021-26690.json CVE-2021-26691.json CVE-2021-30641.json CVE-2021-31618.json mailing-list
cve.org
访问
[oss-security] 20210609 CVE-2020-35452: Apache httpd: mod_auth_digest possible stack overflow by one nul byte mailing-list
cve.org
访问
[debian-lts-announce] 20210709 [SECURITY] [DLA 2706-1] apache2 security update mailing-list
cve.org
访问
DSA-4937 vendor-advisory
cve.org
访问
GLSA-202107-38 vendor-advisory
cve.org
访问
FEDORA-2021-dce7e7738e vendor-advisory
cve.org
访问
FEDORA-2021-e3f6dd670d vendor-advisory
cve.org
访问
无标题 x_refsource_MISC
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
CVSS评分详情
7.3
HIGH
CVSS向量: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS版本: 3.1
机密性
LOW
完整性
LOW
可用性
LOW
时间信息
发布时间:
2021-06-10 07:10:21
修改时间:
2024-08-04 17:02:08
创建时间:
2025-11-11 15:36:19
更新时间:
2025-11-11 15:56:46
利用信息
暂无可利用代码信息
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2020-35452 2025-11-11 15:20:35 2025-11-11 07:36:19
NVD nvd_CVE-2020-35452 2025-11-11 14:57:10 2025-11-11 07:44:44
CNNVD cnnvd_CNNVD-202106-150 2025-11-11 15:10:39 2025-11-11 07:56:46
版本与语言
当前版本: v3
主要语言: EN
支持语言:
EN ZH
安全公告
暂无安全公告信息
变更历史
v3 CNNVD
2025-11-11 15:56:46
vulnerability_type: 未提取 → 缓冲区错误; cnnvd_id: 未提取 → CNNVD-202106-150; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 缓冲区错误
  • cnnvd_id: 未提取 -> CNNVD-202106-150
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:44:44
severity: SeverityLevel.MEDIUM → SeverityLevel.HIGH; cvss_score: 未提取 → 7.3; cvss_vector: NOT_EXTRACTED → CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L; cvss_version: NOT_EXTRACTED → 3.1; affected_products_count: 29 → 39; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • severity: SeverityLevel.MEDIUM -> SeverityLevel.HIGH
  • cvss_score: 未提取 -> 7.3
  • cvss_vector: NOT_EXTRACTED -> CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • cvss_version: NOT_EXTRACTED -> 3.1
  • affected_products_count: 29 -> 39
  • data_sources: ['cve'] -> ['cve', 'nvd']