7.5
CVSSv3

CVE-2020-25219

Published: 09/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

url::recvline in url.cpp in libproxy 0.4.x up to and including 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libproxy project libproxy

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 31

fedoraproject fedora 32

fedoraproject fedora 33

opensuse leap 15.1

opensuse leap 15.2

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

Vendor Advisories

Debian Bug report logs - #971394 libproxy: CVE-2020-25219 Package: src:libproxy; Maintainer for src:libproxy is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 29 Sep 2020 20:18:01 UTC Severity: important Tags: security, upstre ...
Two vulnerabilities were discovered in libproxy, an automatic proxy configuration management library, which could result in denial of service, or possibly, execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 0415-5+deb10u1 We recommend that you upgrade your libproxy packages For the detai ...
url::recvline in urlcpp in libproxy 04x through 0415 allows a remote HTTP PAC server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character This leads to stack exhaustion ...