Versio.io

CVE-2020-11655

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 09-04-2020 05:15
Last modified: - 08-04-2022 12:34
Total changes: - 8

Description

SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=sqlite AND product=sqlite AND versionEndIncluding=3.31.1
OR
vendor=netapp AND product=ontap_select_deploy_administration_utility AND version=-
OR
vendor=Debian AND product=debian_linux AND version=8.0
vendor=Debian AND product=debian_linux AND version=9.0
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=19.10
vendor=canonical AND product=ubuntu_linux AND version=20.04 AND software_edition=lts
OR
vendor=oracle AND product=communications_element_manager AND versionEndIncluding=8.2.2 AND versionStartIncluding=8.2.0
vendor=oracle AND product=communications_network_charging_and_control AND version=6.0.1
vendor=oracle AND product=communications_network_charging_and_control AND versionEndIncluding=12.0.3 AND versionStartIncluding=12.0.0
vendor=oracle AND product=communications_network_charging_and_control AND version=12.0.2
vendor=oracle AND product=communications_session_report_manager AND versionEndIncluding=8.2.2 AND versionStartIncluding=8.2.0
vendor=oracle AND product=communications_session_route_manager AND versionEndIncluding=8.2.2 AND versionStartIncluding=8.2.0
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.4.0.0
vendor=oracle AND product=hyperion_infrastructure_technology AND version=11.1.2.4
vendor=oracle AND product=instantis_enterprisetrack AND version=17.1
vendor=oracle AND product=instantis_enterprisetrack AND version=17.2
vendor=oracle AND product=instantis_enterprisetrack AND version=17.3
vendor=oracle AND product=mysql AND versionEndIncluding=8.0.22 AND versionStartIncluding=8.0.0
vendor=oracle AND product=mysql_workbench AND versionEndIncluding=8.0.22
vendor=oracle AND product=outside_in_technology AND version=8.5.4
vendor=oracle AND product=outside_in_technology AND version=8.5.5
vendor=oracle AND product=zfs_storage_appliance_kit AND version=8.8
vendor=oracle AND product=communications_messaging_server AND version=8.1
OR
vendor=siemens AND product=sinec_infrastructure_network_services AND versionEndExcluding=1.0.1.1
OR
vendor=tenable AND product=tenable.sc AND versionEndExcluding=5.19.0
 

Reference

 


Keywords

NVD

 

CVE-2020-11655

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.