Description

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

INFO

Published Date :

June 27, 2020, 12:15 p.m.

Last Modified :

Nov. 21, 2024, 5:05 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-15358 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15358 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle outside_in_technology
2 Oracle mysql
3 Oracle enterprise_manager_ops_center
4 Oracle communications_cloud_native_core_policy
5 Oracle communications_network_charging_and_control
6 Oracle communications_messaging_server
7 Oracle hyperion_infrastructure_technology
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple icloud
6 Apple ipados
1 Canonical ubuntu_linux
1 Siemens sinec_infrastructure_network_services
1 Sqlite sqlite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15358.

URL Resource
http://seclists.org/fulldisclosure/2020/Dec/32 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/19 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/22 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Feb/14 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
https://security.gentoo.org/glsa/202007-26 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200709-0001/ Third Party Advisory
https://support.apple.com/kb/HT211843 Third Party Advisory
https://support.apple.com/kb/HT211844 Third Party Advisory
https://support.apple.com/kb/HT211847 Third Party Advisory
https://support.apple.com/kb/HT211850 Third Party Advisory
https://support.apple.com/kb/HT211931 Third Party Advisory
https://support.apple.com/kb/HT212147 Third Party Advisory
https://usn.ubuntu.com/4438-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
https://www.sqlite.org/src/info/10fa79d00f8091e5 Patch Vendor Advisory
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2 Patch Vendor Advisory
https://www.sqlite.org/src/tktview?name=8f157e8010 Exploit Vendor Advisory
http://seclists.org/fulldisclosure/2020/Dec/32 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/19 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/22 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Feb/14 Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
https://security.gentoo.org/glsa/202007-26 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200709-0001/ Third Party Advisory
https://support.apple.com/kb/HT211843 Third Party Advisory
https://support.apple.com/kb/HT211844 Third Party Advisory
https://support.apple.com/kb/HT211847 Third Party Advisory
https://support.apple.com/kb/HT211850 Third Party Advisory
https://support.apple.com/kb/HT211931 Third Party Advisory
https://support.apple.com/kb/HT212147 Third Party Advisory
https://usn.ubuntu.com/4438-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
https://www.sqlite.org/src/info/10fa79d00f8091e5 Patch Vendor Advisory
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2 Patch Vendor Advisory
https://www.sqlite.org/src/tktview?name=8f157e8010 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 10 months ago
4 stars 4 fork 4 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15358 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15358 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Dec/32
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/19
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/20
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/22
    Added Reference http://seclists.org/fulldisclosure/2021/Feb/14
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
    Added Reference https://security.gentoo.org/glsa/202007-26
    Added Reference https://security.netapp.com/advisory/ntap-20200709-0001/
    Added Reference https://support.apple.com/kb/HT211843
    Added Reference https://support.apple.com/kb/HT211844
    Added Reference https://support.apple.com/kb/HT211847
    Added Reference https://support.apple.com/kb/HT211850
    Added Reference https://support.apple.com/kb/HT211931
    Added Reference https://support.apple.com/kb/HT212147
    Added Reference https://usn.ubuntu.com/4438-1/
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html
    Added Reference https://www.sqlite.org/src/info/10fa79d00f8091e5
    Added Reference https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2
    Added Reference https://www.sqlite.org/src/tktview?name=8f157e8010
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 8.0.22 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 8.0.22 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 8.0.22 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 8.0.22 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* versions from (excluding) 11.0.1 OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (excluding) 11.0.1
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Dec/32 No Types Assigned http://seclists.org/fulldisclosure/2020/Dec/32 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/19 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/19 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/20 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/20 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/22 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/22 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Feb/14 No Types Assigned http://seclists.org/fulldisclosure/2021/Feb/14 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-26 No Types Assigned https://security.gentoo.org/glsa/202007-26 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211843 No Types Assigned https://support.apple.com/kb/HT211843 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211844 No Types Assigned https://support.apple.com/kb/HT211844 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211847 No Types Assigned https://support.apple.com/kb/HT211847 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211850 No Types Assigned https://support.apple.com/kb/HT211850 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211931 No Types Assigned https://support.apple.com/kb/HT211931 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212147 No Types Assigned https://support.apple.com/kb/HT212147 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4438-1/ No Types Assigned https://usn.ubuntu.com/4438-1/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (excluding) 7.21 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.0 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.0 *cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.0.1 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 14.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 7.0
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 8.0.22 *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Feb/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212147 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Dec/32 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/19 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/22 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/20 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211847 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211844 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211850 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211843 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211931 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4438-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-26 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200709-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200709-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 09, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200709-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.sqlite.org/src/info/10fa79d00f8091e5 No Types Assigned https://www.sqlite.org/src/info/10fa79d00f8091e5 Patch, Vendor Advisory
    Changed Reference Type https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2 No Types Assigned https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2 Patch, Vendor Advisory
    Changed Reference Type https://www.sqlite.org/src/tktview?name=8f157e8010 No Types Assigned https://www.sqlite.org/src/tktview?name=8f157e8010 Exploit, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (excluding) 3.32.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15358 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15358 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.04%

score

0.51123

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability