ghsa-fjp7-rxx4-gq9h
Vulnerability from github
Published
2022-05-24 17:18
Modified
2024-04-04 02:51
Severity ?
Details
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
{ "affected": [], "aliases": [ "CVE-2020-13434" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-05-24T22:15:00Z", "severity": "MODERATE" }, "details": "SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.", "id": "GHSA-fjp7-rxx4-gq9h", "modified": "2024-04-04T02:51:02Z", "published": "2022-05-24T17:18:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13434" }, { "type": "WEB", "url": "https://www.sqlite.org/src/info/d08d3405878d394e" }, { "type": "WEB", "url": "https://www.sqlite.org/src/info/23439ea582241138" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4394-1" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211952" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211935" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211931" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211850" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211844" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211843" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200528-0004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202007-26" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Dec/32" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Nov/22" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.