Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-11656

Disclosure Date: April 09, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • netapp,
  • oracle,
  • siemens,
  • sqlite,
  • tenable

Products

  • communications messaging server 8.1,
  • communications network charging and control,
  • communications network charging and control 12.0.2,
  • communications network charging and control 6.0.1,
  • enterprise manager ops center 12.4.0.0,
  • hyperion infrastructure technology 11.1.2.4,
  • mysql,
  • mysql workbench,
  • ontap select deploy administration utility -,
  • outside in technology 8.5.4,
  • outside in technology 8.5.5,
  • sinec infrastructure network services,
  • sqlite,
  • tenable.sc,
  • zfs storage appliance kit 8.8
Technical Analysis