Description

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.

INFO

Published Date :

Dec. 21, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-20346 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20346 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Google chrome
1 Sqlite sqlite
1 Redhat linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20346.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106323 Third Party Advisory VDB Entry
https://access.redhat.com/articles/3758321 Third Party Advisory
https://blade.tencent.com/magellan/index_en.html Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1659379 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1659677 Issue Tracking Third Party Advisory
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Third Party Advisory
https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e Third Party Advisory
https://crbug.com/900910 Permissions Required Third Party Advisory
https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html Exploit Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://news.ycombinator.com/item?id=18685296 Third Party Advisory
https://security.gentoo.org/glsa/201904-21 Third Party Advisory
https://sqlite.org/src/info/940f2adc8541a838 Patch Third Party Advisory
https://sqlite.org/src/info/d44318f59044162e Patch Third Party Advisory
https://support.apple.com/HT209443
https://support.apple.com/HT209446
https://support.apple.com/HT209447
https://support.apple.com/HT209448
https://support.apple.com/HT209450
https://support.apple.com/HT209451
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://worthdoingbadly.com/sqlitebug/ Exploit Third Party Advisory
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc Third Party Advisory
https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg113218.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/releaselog/3_25_3.html Release Notes Vendor Advisory
https://www.synology.com/security/advisory/Synology_SA_18_61 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

memo

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2019, 4:35 p.m. This repo has been linked 6 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.

burp-extensions audit-trail pentesting web

Java

Updated: 3 weeks, 1 day ago
61 stars 12 fork 12 watcher
Born at : Aug. 12, 2018, 9:31 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20346 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20346 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg113218.html [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg113218.html
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
  • CVE Modified by [email protected]

    Jul. 31, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Changed Description Multiple issues in SQLite via WebSQL in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.
    Added Reference https://support.apple.com/HT209448 [No Types Assigned]
    Added Reference https://support.apple.com/HT209447 [No Types Assigned]
    Added Reference https://support.apple.com/HT209446 [No Types Assigned]
    Added Reference https://support.apple.com/HT209451 [No Types Assigned]
    Added Reference https://support.apple.com/HT209443 [No Types Assigned]
    Added Reference https://support.apple.com/HT209450 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Changed Description SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan. Multiple issues in SQLite via WebSQL in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4019-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4019-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201904-21 No Types Assigned https://security.gentoo.org/glsa/201904-21 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://news.ycombinator.com/item?id=18685296 No Types Assigned https://news.ycombinator.com/item?id=18685296 Third Party Advisory
    Changed Reference Type https://sqlite.org/src/info/940f2adc8541a838 No Types Assigned https://sqlite.org/src/info/940f2adc8541a838 Patch, Third Party Advisory
    Changed Reference Type https://blade.tencent.com/magellan/index_en.html No Types Assigned https://blade.tencent.com/magellan/index_en.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106323 No Types Assigned http://www.securityfocus.com/bid/106323 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1659379 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1659379 Issue Tracking, Third Party Advisory
    Changed Reference Type https://access.redhat.com/articles/3758321 No Types Assigned https://access.redhat.com/articles/3758321 Third Party Advisory
    Changed Reference Type https://worthdoingbadly.com/sqlitebug/ No Types Assigned https://worthdoingbadly.com/sqlitebug/ Exploit, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Third Party Advisory
    Changed Reference Type https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e No Types Assigned https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e Third Party Advisory
    Changed Reference Type https://crbug.com/900910 No Types Assigned https://crbug.com/900910 Permissions Required, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1659677 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1659677 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_18_61 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_18_61 Third Party Advisory
    Changed Reference Type https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html No Types Assigned https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html Exploit, Third Party Advisory
    Changed Reference Type https://www.sqlite.org/releaselog/3_25_3.html No Types Assigned https://www.sqlite.org/releaselog/3_25_3.html Release Notes, Vendor Advisory
    Changed Reference Type https://sqlite.org/src/info/d44318f59044162e No Types Assigned https://sqlite.org/src/info/d44318f59044162e Patch, Third Party Advisory
    Changed Reference Type https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc No Types Assigned https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg113218.html No Types Assigned https://www.mail-archive.com/[email protected]/msg113218.html Mailing List, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (excluding) 3.25.3
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 71.0.3578.80
    Added CPE Configuration OR *cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 27, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106323 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_18_61 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2018

    Action Type Old Value New Value
    Added Reference https://worthdoingbadly.com/sqlitebug/ [No Types Assigned]
    Added Reference https://sqlite.org/src/info/d44318f59044162e [No Types Assigned]
    Added Reference https://sqlite.org/src/info/940f2adc8541a838 [No Types Assigned]
    Added Reference https://news.ycombinator.com/item?id=18685296 [No Types Assigned]
    Added Reference https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20346 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20346 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.01 }} 1.01%

score

0.98933

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability