Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20506

Published: 3 April 2019

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
sqlite3
Launchpad, Ubuntu, Debian
bionic
Released (3.22.0-1ubuntu0.1)
cosmic
Released (3.24.0-1ubuntu0.1)
disco Not vulnerable
(3.27.2-1)
trusty
Released (3.8.2-1ubuntu2.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (3.25.3-1)
xenial
Released (3.11.0-1ubuntu1.2)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H