CVE-2018-20843

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).
Overview
  • CVE ID
  • CVE-2018-20843
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-24T17:15:09
  • Last Modified Date
  • 2022-04-18T17:17:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* 1 OR 2.2.7
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:hospitality_res_3700:*:*:*:*:*:*:*:* 1 OR 5.7 5.7.6
cpe:2.3:a:oracle:http_server:12.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 8.15.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/libexpat/libexpat/issues/186 Issue Tracking Patch Third Party Advisory
https://github.com/libexpat/libexpat/pull/262 Exploit Patch Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5226 Issue Tracking Third Party Advisory
https://github.com/libexpat/libexpat/pull/262/commits/11f8838bf99ea0a6f0b76f9760c43704d00c4ff6 Patch Third Party Advisory
https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes Release Notes Third Party Advisory
https://usn.ubuntu.com/4040-1/ Third Party Advisory
https://usn.ubuntu.com/4040-2/ Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/39 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4472 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00028.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190703-0001/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CEJJSQSG3KSUQY4FPVHZ7ZTT7FORMFVD/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDAUGEB3TUP6NEKJDBUBZX7N5OAUOOOK/ Mailing List Third Party Advisory
https://support.f5.com/csp/article/K51011533 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00039.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201911-08 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2021-11 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:41:57 Added to TrackCVE
2022-12-03 22:25:37 2019-06-24T17:15Z 2019-06-24T17:15:09 CVE Published Date updated
2022-12-03 22:25:37 2022-04-18T17:17:06 CVE Modified Date updated
2022-12-03 22:25:37 Analyzed Vulnerability Status updated