5.5
MEDIUM
CVE-2020-13632
SQLite NULL Pointer Dereference in FTS3 Matchinfo Query
Description

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.

INFO

Published Date :

May 27, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:16 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-13632 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13632 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle outside_in_technology
3 Oracle communications_network_charging_and_control
1 Netapp cloud_backup
2 Netapp solidfire\,_enterprise_sds_\&_hci_storage_node
3 Netapp hci_compute_node_firmware
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Siemens sinec_infrastructure_network_services
1 Sqlite sqlite
1 Brocade fabric_operating_system

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13632 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13632 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc Mitigation, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-26 No Types Assigned https://security.gentoo.org/glsa/202007-26 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4394-1/ No Types Assigned https://usn.ubuntu.com/4394-1/ Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.0.3 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-26 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4394-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200608-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200608-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200608-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 No Types Assigned https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 Permissions Required, Third Party Advisory
    Changed Reference Type https://sqlite.org/src/info/a4dd148928ea65bd No Types Assigned https://sqlite.org/src/info/a4dd148928ea65bd Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (excluding) 3.32.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13632 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13632 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.38857

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability