Description

SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).

INFO

Published Date :

April 3, 2019, 6:29 p.m.

Last Modified :

June 19, 2019, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-20505 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20505 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple mac_os_x
3 Apple iphone_os
4 Apple watchos
5 Apple icloud
1 Sqlite sqlite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20505.

URL Resource
http://seclists.org/fulldisclosure/2019/Jan/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/64 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/66 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/67 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/68 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/69 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106698 Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/Jan/28 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/29 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/31 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/32 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/33 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/39 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190502-0004/ Third Party Advisory
https://sqlite.org/src/info/1a84668dcfdebaf12415d Exploit Vendor Advisory
https://support.apple.com/kb/HT209443 Vendor Advisory
https://support.apple.com/kb/HT209446 Vendor Advisory
https://support.apple.com/kb/HT209447 Vendor Advisory
https://support.apple.com/kb/HT209448 Vendor Advisory
https://support.apple.com/kb/HT209450 Vendor Advisory
https://support.apple.com/kb/HT209451 Vendor Advisory
https://usn.ubuntu.com/4019-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

memo

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2019, 4:35 p.m. This repo has been linked 6 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.

burp-extensions audit-trail pentesting web

Java

Updated: 3 weeks, 1 day ago
61 stars 12 fork 12 watcher
Born at : Aug. 12, 2018, 9:31 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20505 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20505 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4019-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190502-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20190502-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190502-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.apple.com/kb/HT209451 No Types Assigned https://support.apple.com/kb/HT209451 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT209450 No Types Assigned https://support.apple.com/kb/HT209450 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106698 No Types Assigned http://www.securityfocus.com/bid/106698 Third Party Advisory, VDB Entry
    Changed Reference Type https://sqlite.org/src/info/1a84668dcfdebaf12415d No Types Assigned https://sqlite.org/src/info/1a84668dcfdebaf12415d Exploit, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT209443 No Types Assigned https://support.apple.com/kb/HT209443 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT209446 No Types Assigned https://support.apple.com/kb/HT209446 Vendor Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/66 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/66 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/68 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/68 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/67 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/67 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/69 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/69 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/28 No Types Assigned https://seclists.org/bugtraq/2019/Jan/28 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/39 No Types Assigned https://seclists.org/bugtraq/2019/Jan/39 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/29 No Types Assigned https://seclists.org/bugtraq/2019/Jan/29 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/62 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/62 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/33 No Types Assigned https://seclists.org/bugtraq/2019/Jan/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/64 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/64 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/31 No Types Assigned https://seclists.org/bugtraq/2019/Jan/31 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/32 No Types Assigned https://seclists.org/bugtraq/2019/Jan/32 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT209448 No Types Assigned https://support.apple.com/kb/HT209448 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT209447 No Types Assigned https://support.apple.com/kb/HT209447 Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (including) 3.25.2
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.1.3 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.14.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.3
    Added CPE Configuration AND OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:* versions up to (excluding) 7.10 *cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* versions up to (excluding) 12.9.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20505 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.56 }} -0.21%

score

0.90429

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability