SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/62 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/64 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/66 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/67 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/68 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/Jan/69 cve-icon cve-icon
http://www.securityfocus.com/bid/106698 cve-icon cve-icon
https://access.redhat.com/articles/3758321 cve-icon
https://blade.tencent.com/magellan/index_en.html cve-icon
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-20506 cve-icon
https://seclists.org/bugtraq/2019/Jan/28 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jan/29 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jan/31 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jan/32 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jan/33 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jan/39 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190502-0004/ cve-icon cve-icon
https://sqlite.org/src/info/940f2adc8541a838 cve-icon cve-icon
https://support.apple.com/kb/HT209443 cve-icon cve-icon
https://support.apple.com/kb/HT209446 cve-icon cve-icon
https://support.apple.com/kb/HT209447 cve-icon cve-icon
https://support.apple.com/kb/HT209448 cve-icon cve-icon
https://support.apple.com/kb/HT209450 cve-icon cve-icon
https://support.apple.com/kb/HT209451 cve-icon cve-icon
https://usn.ubuntu.com/4019-1/ cve-icon cve-icon
https://usn.ubuntu.com/4019-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-20506 cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-03T17:50:54

Updated: 2024-08-05T12:05:17.401Z

Reserved: 2018-12-26T00:00:00

Link: CVE-2018-20506

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-03T18:29:01.313

Modified: 2021-07-31T08:15:08.777

Link: CVE-2018-20506

cve-icon Redhat

Severity : Important

Publid Date: 2018-12-04T00:00:00Z

Links: CVE-2018-20506 - Bugzilla