Lucene search

K
cve[email protected]CVE-2020-9327
HistoryFeb 21, 2020 - 10:15 p.m.

CVE-2020-9327

2020-02-2122:15:10
CWE-476
web.nvd.nist.gov
311
4
cve-2020-9327
sqlite
null pointer
segmentation fault
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%

In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.

Affected configurations

NVD
Node
sqlitesqliteMatch3.31.1
Node
netappcloud_backupMatch-
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.10
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
Node
oraclecommunications_network_charging_and_controlRange12.0.012.0.3
OR
oraclecommunications_network_charging_and_controlMatch6.0.1
OR
oraclecommunications_network_charging_and_controlMatch12.0.2
OR
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oraclehyperion_infrastructure_technologyMatch11.1.2.4
OR
oraclemysql_workbenchRange8.0.22
OR
oracleoutside_in_technologyMatch8.5.4
OR
oracleoutside_in_technologyMatch8.5.5
OR
oraclezfs_storage_appliance_kitMatch8.8
OR
oraclecommunications_messaging_serverMatch8.1
CPENameOperatorVersion
sqlite:sqlitesqliteeq3.31.1

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%