Vulnerability Details : CVE-2020-12050
SQLiteODBC 0.9996, as packaged for certain Linux distributions as 0.9996-4, has a race condition leading to root privilege escalation because any user can replace a /tmp/sqliteodbc$$ file with new contents that cause loading of an arbitrary library.
Vulnerability category: Gain privilege
Products affected by CVE-2020-12050
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
- cpe:2.3:a:sqliteodbc_project:sqliteodbc:0.9996:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-12050
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-12050
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2020-12050
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-12050
-
https://sysdream.com/news/lab/
Sysdream, Le lab'Third Party Advisory
-
http://www.ch-werner.de/sqliteodbc/
SQLite ODBC DriverVendor Advisory
-
https://sysdream.com/news/lab/2020-05-25-cve-2020-12050-fedora-red-hat-centos-local-privilege-escalation-through-a-race-condition-in-the-sqliteodbc-installer-script/
Sysdream, [CVE-2020-12050] Fedora/Red Hat/CentOS local privilege escalation through a race condition in the sqliteODBC installer script
-
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00013.html
[security-announce] openSUSE-SU-2020:0612-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXPHBDVB3LAQUQJCZ4WIS3JWM7JFR56X/
[SECURITY] Fedora 31 Update: sqliteodbc-0.9996-6.fc31 - package-announce - Fedora Mailing-Lists
-
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00026.html
[security-announce] openSUSE-SU-2020:0628-1: important: Security update
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PR6B33IGBADGYDBTEEU36OGERER2HOGQ/
[SECURITY] Fedora 30 Update: sqliteodbc-0.9996-4.fc30 - package-announce - Fedora Mailing-Lists
-
https://bugzilla.redhat.com/show_bug.cgi?id=1825762
1825762 – Packaging vulnerability in sqliteODBC exposing to local privilege escalation to rootIssue Tracking;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDS5RK7F47BRXHUYRWGMGLYU2GJEVZQA/
[SECURITY] Fedora 32 Update: sqliteodbc-0.9996-6.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to