CVE编号
CVE-2020-13631利用情况
暂无补丁情况
官方补丁披露时间
2020-05-28漏洞描述
SQLite是嵌入式数据库。SQLite 3.32.0之前版本,在alter.c/build.c的实现中存在安全漏洞,攻击者可利用此漏洞修改虚拟表名为一个影子表名。<br /> 解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:https://sqlite.org/src/info/eca0ba2cf4c0fdf7
参考链接 |
|
---|---|
http://seclists.org/fulldisclosure/2020/Dec/32 | |
http://seclists.org/fulldisclosure/2020/Nov/19 | |
http://seclists.org/fulldisclosure/2020/Nov/20 | |
http://seclists.org/fulldisclosure/2020/Nov/22 | |
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459 | |
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf | |
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4a... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc | |
https://security.gentoo.org/glsa/202007-26 | |
https://security.netapp.com/advisory/ntap-20200608-0002/ | |
https://sqlite.org/src/info/eca0ba2cf4c0fdf7 | |
https://support.apple.com/kb/HT211843 | |
https://support.apple.com/kb/HT211844 | |
https://support.apple.com/kb/HT211850 | |
https://support.apple.com/kb/HT211931 | |
https://support.apple.com/kb/HT211935 | |
https://support.apple.com/kb/HT211952 | |
https://usn.ubuntu.com/4394-1/ | |
https://www.oracle.com/security-alerts/cpujul2020.html | |
https://www.oracle.com/security-alerts/cpuoct2020.html |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | sqlite | sqlite | * |
Up to (excluding) 3.32.0 |
|||||
运行在以下环境 | |||||||||
系统 | centos_8 | sqlite | * |
Up to (excluding) 3.26.0-11.el8 |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | sqlite3 | * |
Up to (excluding) 3.27.2-3+deb10u1 |
|||||
运行在以下环境 | |||||||||
系统 | fedoraproject | fedora | 32 | - | |||||
运行在以下环境 | |||||||||
系统 | fedora_32 | sqlite3 | * |
Up to (excluding) 3.32.1-1.fc32 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.2 | sqlite | * |
Up to (excluding) 0-3.36.0-lp152.4.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.3 | sqlite | * |
Up to (excluding) 3.36.0-3.12.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle linux_8 | sqlite3 | * |
Up to (excluding) 3.26.0-11.el8 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | sqlite | * |
Up to (excluding) 3.26.0-11.el8 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_8 | sqlite | * |
Up to (excluding) 3.26.0-11.el8 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP5 | sqlite | * |
Up to (excluding) 0-3.36.0-9.18.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_20.04 | sqlite | * |
Up to (excluding) 3.31.1-4ubuntu0.1 |
|||||
运行在以下环境 | |||||||||
系统 | unionos_20 | sqlite | * |
Up to (excluding) 3.27.2.2-1+dde |
|||||
- 攻击路径 本地
- 攻击复杂度 复杂
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...