7.5
HIGH
CVE-2018-8740
SQLite Null Pointer Dereference Vulnerability
Description

In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.

INFO

Published Date :

March 17, 2018, 12:29 a.m.

Last Modified :

Nov. 7, 2023, 3:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-8740 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8740 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Sqlite sqlite

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 5, 2022, 1:44 p.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

WhiteSource security scan action for Docker images

JavaScript

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 2:39 p.m. This repo has been linked 1 different CVEs too.

Mend security scan action for Github package registry

JavaScript

Updated: 6 months, 1 week ago
64 stars 23 fork 23 watcher
Born at : Oct. 29, 2019, 8:32 p.m. This repo has been linked 1 different CVEs too.

None

JavaScript

Updated: 3 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 8, 2019, 2:22 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8740 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8740 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4394-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4205-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b No Types Assigned https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103466 No Types Assigned http://www.securityfocus.com/bid/103466 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema No Types Assigned https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964 Permissions Required, Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349 No Types Assigned https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349 Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (including) 3.22.0
  • CVE Modified by [email protected]

    Mar. 23, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103466 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Removed Reference https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b [No Types Assigned]
    Added Reference https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8740 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8740 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.33 }} -1.19%

score

0.88628

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability