8.1
HIGH
CVE-2018-20506
SQLite FTS3 Integer Overflow Buffer Overflow Remote Code Execution
Description

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.

INFO

Published Date :

April 3, 2019, 6:29 p.m.

Last Modified :

July 31, 2021, 8:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-20506 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20506 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple watchos
6 Apple icloud
1 Opensuse leap
1 Sqlite sqlite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20506.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/64 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/66 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/67 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/68 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/69 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106698 Third Party Advisory VDB Entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://seclists.org/bugtraq/2019/Jan/28 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/29 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/31 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/32 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/33 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/39 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190502-0004/ Third Party Advisory
https://sqlite.org/src/info/940f2adc8541a838 Vendor Advisory
https://support.apple.com/kb/HT209443 Third Party Advisory
https://support.apple.com/kb/HT209446 Third Party Advisory
https://support.apple.com/kb/HT209447 Third Party Advisory
https://support.apple.com/kb/HT209448 Third Party Advisory
https://support.apple.com/kb/HT209450 Third Party Advisory
https://support.apple.com/kb/HT209451 Third Party Advisory
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

memo

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2019, 4:35 p.m. This repo has been linked 6 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20506 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20506 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 31, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4019-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4019-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190502-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20190502-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190502-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/kb/HT209451 No Types Assigned https://support.apple.com/kb/HT209451 Third Party Advisory
    Changed Reference Type https://sqlite.org/src/info/940f2adc8541a838 No Types Assigned https://sqlite.org/src/info/940f2adc8541a838 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT209450 No Types Assigned https://support.apple.com/kb/HT209450 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106698 No Types Assigned http://www.securityfocus.com/bid/106698 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/kb/HT209443 No Types Assigned https://support.apple.com/kb/HT209443 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT209446 No Types Assigned https://support.apple.com/kb/HT209446 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/66 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/66 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/68 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/68 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/67 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/67 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/69 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/69 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/28 No Types Assigned https://seclists.org/bugtraq/2019/Jan/28 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/39 No Types Assigned https://seclists.org/bugtraq/2019/Jan/39 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/29 No Types Assigned https://seclists.org/bugtraq/2019/Jan/29 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/62 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/62 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/33 No Types Assigned https://seclists.org/bugtraq/2019/Jan/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jan/64 No Types Assigned http://seclists.org/fulldisclosure/2019/Jan/64 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/31 No Types Assigned https://seclists.org/bugtraq/2019/Jan/31 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jan/32 No Types Assigned https://seclists.org/bugtraq/2019/Jan/32 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT209448 No Types Assigned https://support.apple.com/kb/HT209448 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT209447 No Types Assigned https://support.apple.com/kb/HT209447 Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (excluding) 3.25.3
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.1.3 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.14.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 12.1.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.3
    Added CPE Configuration AND OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:* versions up to (including) 7.10 *cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* versions up to (including) 12.9.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20506 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20506 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.39 }} -0.40%

score

0.86597

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability