Executive Summary

Informations
Name CVE-2019-20907 First vendor Publication 2020-07-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 295
Os 5
Os 1
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugs.python.org/issue39017
https://github.com/python/cpython/pull/21454
https://security.netapp.com/advisory/ntap-20200731-0002/
GENTOO https://security.gentoo.org/glsa/202008-01
MISC https://www.oracle.com/security-alerts/cpujan2021.html
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
UBUNTU https://usn.ubuntu.com/4428-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 02:07:01
  • Multiple Updates
2024-02-01 12:18:10
  • Multiple Updates
2023-12-09 12:56:32
  • Multiple Updates
2023-11-07 21:37:07
  • Multiple Updates
2023-09-05 13:01:26
  • Multiple Updates
2023-09-05 01:17:51
  • Multiple Updates
2023-09-02 13:00:40
  • Multiple Updates
2023-09-02 01:18:07
  • Multiple Updates
2023-08-12 13:04:47
  • Multiple Updates
2023-08-12 01:17:28
  • Multiple Updates
2023-08-11 12:58:22
  • Multiple Updates
2023-08-11 01:18:00
  • Multiple Updates
2023-08-06 12:56:40
  • Multiple Updates
2023-08-06 01:17:22
  • Multiple Updates
2023-08-04 12:56:59
  • Multiple Updates
2023-08-04 01:17:33
  • Multiple Updates
2023-07-14 12:56:57
  • Multiple Updates
2023-07-14 01:17:29
  • Multiple Updates
2023-05-31 00:27:49
  • Multiple Updates
2023-05-30 21:26:54
  • Multiple Updates
2023-05-25 00:27:43
  • Multiple Updates
2023-03-29 01:58:15
  • Multiple Updates
2023-03-28 12:17:46
  • Multiple Updates
2022-10-11 12:50:50
  • Multiple Updates
2022-10-11 01:17:20
  • Multiple Updates
2022-07-28 17:27:45
  • Multiple Updates
2022-05-22 01:42:59
  • Multiple Updates
2022-04-29 02:04:49
  • Multiple Updates
2021-08-05 01:33:41
  • Multiple Updates
2021-07-21 17:23:38
  • Multiple Updates
2021-05-04 13:35:59
  • Multiple Updates
2021-04-22 02:48:29
  • Multiple Updates
2021-01-20 21:23:19
  • Multiple Updates
2021-01-07 12:26:40
  • Multiple Updates
2020-11-19 12:26:38
  • Multiple Updates
2020-10-16 21:23:03
  • Multiple Updates
2020-10-09 21:23:02
  • Multiple Updates
2020-09-02 17:23:06
  • Multiple Updates
2020-08-15 09:22:50
  • Multiple Updates
2020-08-14 12:24:27
  • Multiple Updates
2020-08-12 09:22:53
  • Multiple Updates
2020-08-06 12:25:01
  • Multiple Updates
2020-08-02 12:23:45
  • Multiple Updates
2020-07-31 21:23:06
  • Multiple Updates
2020-07-31 05:22:48
  • Multiple Updates
2020-07-28 00:22:42
  • Multiple Updates
2020-07-24 09:22:42
  • Multiple Updates
2020-07-23 09:22:41
  • Multiple Updates
2020-07-16 21:23:03
  • Multiple Updates
2020-07-13 21:22:59
  • Multiple Updates
2020-07-13 17:22:42
  • First insertion