Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1000020

Published: 4 February 2019

libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libarchive
Launchpad, Ubuntu, Debian
bionic
Released (3.2.2-3.1ubuntu0.3)
cosmic
Released (3.2.2-5ubuntu0.2)
trusty
Released (3.1.2-7ubuntu2.8)
upstream Needs triage

xenial
Released (3.1.2-11ubuntu0.16.04.6)
Patches:
upstream: https://github.com/libarchive/libarchive/commit/8312eaa576014cd9b965012af51bc1f967b12423

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H