6.5
MEDIUM
CVE-2019-1000020
Libarchive ISO9660 Infinite Loop DoS Vulnerability
Description

libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.

INFO

Published Date :

Feb. 4, 2019, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-1000020 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1000020 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Libarchive libarchive

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1000020 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1000020 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-835
  • CVE Modified by [email protected]

    Dec. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3698 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2298 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2298 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 2.8.0 OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 3.4.0
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2298 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3884-1/ No Types Assigned https://usn.ubuntu.com/3884-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3884-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00013.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/libarchive/libarchive/pull/1120 No Types Assigned https://github.com/libarchive/libarchive/pull/1120 Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423 No Types Assigned https://github.com/libarchive/libarchive/pull/1120/commits/8312eaa576014cd9b965012af51bc1f967b12423 Patch, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 2.8.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1000020 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1000020 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.28 }} -0.35%

score

0.86034

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability