Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-20843

Disclosure Date: June 24, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • libexpat project,
  • opensuse,
  • oracle,
  • tenable

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • fedora 29,
  • fedora 30,
  • hospitality res 3700,
  • http server 12.1.3.0,
  • http server 12.2.1.4.0,
  • leap 15.0,
  • leap 15.1,
  • libexpat,
  • nessus,
  • outside in technology 8.5.4,
  • outside in technology 8.5.5,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • ubuntu linux 19.04

References

Additional Info

Technical Analysis