7.5
CWE
401 476 400
Advisory Published
Updated

CVE-2020-13934: Null Pointer Dereference

First published: Tue Jul 14 2020(Updated: )

A flaw was found in Apache Tomcat, where an h2c direct connection did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests are made, an OutOfMemoryException could occur, leading to a denial of service. The highest threat from this vulnerability is to system availability.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/jws5-tomcat<0:9.0.30-5.redhat_6.1.el6
0:9.0.30-5.redhat_6.1.el6
redhat/jws5-tomcat<0:9.0.30-5.redhat_6.1.el7
0:9.0.30-5.redhat_6.1.el7
redhat/jws5-tomcat<0:9.0.30-5.redhat_6.1.el8
0:9.0.30-5.redhat_6.1.el8
redhat/tomcat<10.0.0
10.0.0
redhat/tomcat<9.0.37
9.0.37
redhat/tomcat<8.5.57
8.5.57
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
ubuntu/tomcat9<9.0.31-1ubuntu0.1
9.0.31-1ubuntu0.1
debian/tomcat9
9.0.31-1~deb10u6
9.0.31-1~deb10u12
9.0.43-2~deb11u9
9.0.43-2~deb11u10
9.0.70-2
Apache Tomcat>=8.5.1<=8.5.56
Apache Tomcat>=9.0.1<=9.0.36
Apache Tomcat=9.0.0-milestone10
Apache Tomcat=9.0.0-milestone11
Apache Tomcat=9.0.0-milestone12
Apache Tomcat=9.0.0-milestone13
Apache Tomcat=9.0.0-milestone14
Apache Tomcat=9.0.0-milestone15
Apache Tomcat=9.0.0-milestone16
Apache Tomcat=9.0.0-milestone17
Apache Tomcat=9.0.0-milestone18
Apache Tomcat=9.0.0-milestone19
Apache Tomcat=9.0.0-milestone20
Apache Tomcat=9.0.0-milestone21
Apache Tomcat=9.0.0-milestone22
Apache Tomcat=9.0.0-milestone23
Apache Tomcat=9.0.0-milestone24
Apache Tomcat=9.0.0-milestone25
Apache Tomcat=9.0.0-milestone26
Apache Tomcat=9.0.0-milestone27
Apache Tomcat=9.0.0-milestone5
Apache Tomcat=9.0.0-milestone6
Apache Tomcat=9.0.0-milestone7
Apache Tomcat=9.0.0-milestone8
Apache Tomcat=9.0.0-milestone9
Apache Tomcat=10.0.0-milestone1
Apache Tomcat=10.0.0-milestone2
Apache Tomcat=10.0.0-milestone3
Apache Tomcat=10.0.0-milestone4
Apache Tomcat=10.0.0-milestone5
Apache Tomcat=10.0.0-milestone6
Debian Debian Linux=9.0
Debian Debian Linux=10.0
NetApp OnCommand System Manager>=3.0.0<=3.1.3
openSUSE Leap=15.1
openSUSE Leap=15.2
Canonical Ubuntu Linux=20.04
Oracle Agile Engineering Data Management=6.2.1.0
Oracle Agile PLM=9.3.3
Oracle Agile PLM=9.3.5
Oracle Agile PLM=9.3.6
Oracle Communications Instant Messaging Server=10.0.1.5.0
Oracle Fmw Platform=12.2.1.3.0
Oracle Fmw Platform=12.2.1.4.0
Oracle Instantis Enterprisetrack=17.1
Oracle Instantis Enterprisetrack=17.2
Oracle Instantis Enterprisetrack=17.3
Oracle Managed File Transfer=12.2.1.3.0
Oracle Managed File Transfer=12.2.1.4.0
Oracle Mysql Enterprise Monitor<=8.0.21
Oracle Siebel Ui Framework<=20.12
Oracle Workload Manager=12.2.0.1
Oracle Workload Manager=18c
Oracle Workload Manager=19c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203