Description

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).

INFO

Published Date :

June 24, 2019, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-20843 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20843 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle outside_in_technology
2 Oracle http_server
3 Oracle hospitality_res_3700
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Tenable nessus
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20843.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html Mailing List Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 Issue Tracking Third Party Advisory
https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes Release Notes Third Party Advisory
https://github.com/libexpat/libexpat/issues/186 Issue Tracking Patch Third Party Advisory
https://github.com/libexpat/libexpat/pull/262 Exploit Patch Third Party Advisory
https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/
https://seclists.org/bugtraq/2019/Jun/39 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201911-08 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190703-0001/ Third Party Advisory
https://support.f5.com/csp/article/K51011533 Third Party Advisory
https://usn.ubuntu.com/4040-1/ Third Party Advisory
https://usn.ubuntu.com/4040-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4472 Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2021-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Demo repository showcasing some of the possibilities of Aqua Trivy.

cncf-demo trivy

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 9:42 a.m. This repo has been linked 27 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20843 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20843 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-11 No Types Assigned https://www.tenable.com/security/tns-2021-11 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:hospitality_res_3700:*:*:*:*:*:*:*:* versions from (including) 5.7 up to (including) 5.7.6 *cpe:2.3:a:oracle:http_server:12.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions up to (excluding) 8.15.0
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 Vendor Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/issues/186 Issue Tracking, Third Party Advisory https://github.com/libexpat/libexpat/issues/186 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/pull/262 Exploit, Third Party Advisory https://github.com/libexpat/libexpat/pull/262 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jun/39 No Types Assigned https://seclists.org/bugtraq/2019/Jun/39 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201911-08 No Types Assigned https://security.gentoo.org/glsa/201911-08 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190703-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190703-0001/ Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K51011533 No Types Assigned https://support.f5.com/csp/article/K51011533 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4040-1/ No Types Assigned https://usn.ubuntu.com/4040-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4040-2/ No Types Assigned https://usn.ubuntu.com/4040-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4472 No Types Assigned https://www.debian.org/security/2019/dsa-4472 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions from (excluding) 2.2.7 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions from (excluding) 2.2.7
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201911-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K51011533 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190703-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/39 [No Types Assigned]
    Added Reference https://www.debian.org/security/2019/dsa-4472 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4040-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4040-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 Vendor Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes No Types Assigned https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/issues/186 No Types Assigned https://github.com/libexpat/libexpat/issues/186 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/pull/262 No Types Assigned https://github.com/libexpat/libexpat/pull/262 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 No Types Assigned https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 Patch, Third Party Advisory
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20843 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20843 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

58.20 }} -2.71%

score

0.97743

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability