ALT-PU-2019-1492-1
Closed vulnerabilities
Published: 2019-12-09
BDU:2020-01436
Уязвимость системы управления базами данных SQLite, связанная с использованием памяти после освобождения, позволяющая нарушителю вызвать отказ в обслуживании
Severity: HIGH (8.1)
Vector: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-05-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-5018
An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.
Severity: HIGH (8.1)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- http://packetstormsecurity.com/files/152809/Sqlite3-Window-Function-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/152809/Sqlite3-Window-Function-Remote-Code-Execution.html
- 108294
- 108294
- GLSA-201908-09
- GLSA-201908-09
- https://security.netapp.com/advisory/ntap-20190521-0001/
- https://security.netapp.com/advisory/ntap-20190521-0001/
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0777
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0777
- USN-4205-1
- USN-4205-1
Closed bugs
sqlite3: outdated sqlite