In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
Published 2020-07-13 13:15:11
Updated 2023-05-24 21:15:09
Source MITRE
View at NVD,   CVE.org

Products affected by CVE-2019-20907

Threat overview for CVE-2019-20907

Top countries where our scanners detected CVE-2019-20907
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-20907 177,995
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-20907!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-20907

1.18%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-20907

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2019-20907

References for CVE-2019-20907

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!