ghsa-m2vp-56p6-9q2h
Vulnerability from github
Published
2022-05-24 16:55
Modified
2023-03-23 18:30
Severity ?
Details
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
{ "affected": [], "aliases": [ "CVE-2019-16168" ], "database_specific": { "cwe_ids": [ "CWE-369" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-09-09T17:15:00Z", "severity": "MODERATE" }, "details": "In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a \"severe division by zero in the query planner.\"", "id": "GHSA-m2vp-56p6-9q2h", "modified": "2023-03-23T18:30:16Z", "published": "2022-05-24T16:55:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16168" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10365" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-16" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190926-0003" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200122-0003" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4205-1" }, { "type": "WEB", "url": "https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "type": "WEB", "url": "https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62" }, { "type": "WEB", "url": "https://www.sqlite.org/src/timeline?c=98357d8c1263920b" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-08" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-11" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-14" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.