7.5
HIGH
CVE-2020-25219
Libproxy Recursive Stack Exhaustion Vulnerability
Description

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.

INFO

Published Date :

Sept. 9, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-25219 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25219 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Libproxy_project libproxy

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25219 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25219 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/
  • Modified Analysis by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4514-1/ No Types Assigned https://usn.ubuntu.com/4514-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4800 No Types Assigned https://www.debian.org/security/2020/dsa-4800 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-787 CWE-674
  • CVE Modified by [email protected]

    Nov. 29, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4800 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SSVZAAVHBJR3Z4MZNR55QW3OQFAS2STH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JF5JSONJNO64ARWRVOS6K6HSIPHEF3H2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CNID6EZVOVH7EZB7KFU2EON54CFDIVUR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4514-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/libproxy/libproxy/issues/134 No Types Assigned https://github.com/libproxy/libproxy/issues/134 Exploit, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libproxy_project:libproxy:*:*:*:*:*:*:*:* versions from (including) 0.4.0 up to (including) 0.4.15
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00012.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25219 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25219 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.05%

score

0.74898

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability