Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-15358
HistoryJun 27, 2020 - 12:00 a.m.

CVE-2020-15358

2020-06-2700:00:00
ubuntu.com
ubuntu.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.8%

In SQLite before 3.32.3, select.c mishandles query-flattener optimization,
leading to a multiSelectOrderBy heap overflow because of misuse of
transitive properties for constant propagation.

Bugs

Notes

Author Note
mdeslaur introduced in 3.25.0
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchsqlite3< 3.31.1-4ubuntu0.2UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.8%