Lucene search

K
cve[email protected]CVE-2020-13631
HistoryMay 27, 2020 - 3:15 p.m.

CVE-2020-13631

2020-05-2715:15:12
web.nvd.nist.gov
255
3
sqlite
cve-2020-13631
virtual table
shadow table
alter.c
build.c
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.2%

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

Affected configurations

NVD
Node
sqlitesqliteRange<3.32.0
Node
fedoraprojectfedoraMatch32
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.10
OR
canonicalubuntu_linuxMatch20.04lts
Node
netappcloud_backupMatch-
OR
netappsolidfire\,_enterprise_sds_\&_hci_storage_nodeMatch-
Node
brocadefabric_operating_systemMatch-
Node
netapphci_compute_node_firmwareMatch-
AND
netapphci_compute_nodeMatch-
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
appleicloudRange<11.5windows
OR
appleitunesRange<12.10.9windows
OR
appleipadosRange<14.0
OR
appleiphone_osRange<14.0
OR
applemacosRange<11.0.1
OR
appletvosRange<14.0
OR
applewatchosRange<7.0
Node
oraclecommunications_network_charging_and_controlRange12.0.0โ€“12.0.3
OR
oraclecommunications_network_charging_and_controlMatch6.0.1
OR
oracleoutside_in_technologyMatch8.5.4
OR
oracleoutside_in_technologyMatch8.5.5
OR
oraclezfs_storage_appliance_kitMatch8.8
CPENameOperatorVersion
sqlite:sqlitesqlitelt3.32.0

References

Social References

More

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.2%