Lucene search

K
cve[email protected]CVE-2020-13630
HistoryMay 27, 2020 - 3:15 p.m.

CVE-2020-13630

2020-05-2715:15:12
CWE-416
web.nvd.nist.gov
240
4
sqlite
cve-2020-13630
use-after-free
vulnerability
nvd

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

Affected configurations

NVD
Node
sqlitesqliteRange<3.32.0
Node
fedoraprojectfedoraMatch32
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.10
OR
canonicalubuntu_linuxMatch20.04lts
Node
netappcloud_backupMatch-
OR
netappsolidfire\,_enterprise_sds_\&_hci_storage_nodeMatch-
Node
brocadefabric_operating_systemMatch-
Node
netapphci_compute_node_firmwareMatch-
AND
netapphci_compute_nodeMatch-
Node
debiandebian_linuxMatch9.0
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
appleicloudRange<11.5windows
OR
appleitunesRange<12.10.9windows
OR
appleipadosRange<14.0
OR
appleiphone_osRange<14.0
OR
applemacosRange<11.0.1
OR
appletvosRange<14.0
OR
applewatchosRange<7.0
Node
oraclecommunications_network_charging_and_controlRange12.0.0โ€“12.0.3
OR
oraclecommunications_network_charging_and_controlMatch6.0.1
OR
oracleoutside_in_technologyMatch8.5.4
OR
oracleoutside_in_technologyMatch8.5.5
OR
oraclezfs_storage_appliance_kitMatch8.8
CPENameOperatorVersion
sqlite:sqlitesqlitelt3.32.0

References

Social References

More

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.5%