CVE-2018-20506

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/64 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/66 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/67 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/68 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Jan/69 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106698 Third Party Advisory VDB Entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://seclists.org/bugtraq/2019/Jan/28 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/29 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/31 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/32 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/33 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jan/39 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190502-0004/ Third Party Advisory
https://sqlite.org/src/info/940f2adc8541a838 Vendor Advisory
https://support.apple.com/kb/HT209443 Third Party Advisory
https://support.apple.com/kb/HT209446 Third Party Advisory
https://support.apple.com/kb/HT209447 Third Party Advisory
https://support.apple.com/kb/HT209448 Third Party Advisory
https://support.apple.com/kb/HT209450 Third Party Advisory
https://support.apple.com/kb/HT209451 Third Party Advisory
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
Configurations

Configuration 1 (hide)

cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-03 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20506

Mitre link : CVE-2018-20506

CVE.ORG link : CVE-2018-20506


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • mac_os_x
  • icloud
  • watchos
  • itunes

sqlite

  • sqlite

microsoft

  • windows

opensuse

  • leap
CWE
CWE-190

Integer Overflow or Wraparound