ALT-PU-2025-10069-3
Closed vulnerabilities
BDU:2021-05231
Уязвимость функции idxGetTableInfo компонента командной строки встраиваемой СУБД SQLite, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06495
Уязвимость API-библиотеки системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2025-06404
Уязвимость функции SQL concat_ws() системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2025-08786
Уязвимость компонента Aggregate Term Handler системы управления базами данных SQLite, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность
Modified: 2024-11-21
CVE-2021-36690
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
- http://seclists.org/fulldisclosure/2022/Oct/28
- http://seclists.org/fulldisclosure/2022/Oct/39
- http://seclists.org/fulldisclosure/2022/Oct/41
- http://seclists.org/fulldisclosure/2022/Oct/47
- http://seclists.org/fulldisclosure/2022/Oct/49
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213488
- https://www.sqlite.org/forum/forumpost/718c0a8d17
- http://seclists.org/fulldisclosure/2022/Oct/28
- http://seclists.org/fulldisclosure/2022/Oct/39
- http://seclists.org/fulldisclosure/2022/Oct/41
- http://seclists.org/fulldisclosure/2022/Oct/47
- http://seclists.org/fulldisclosure/2022/Oct/49
- https://support.apple.com/kb/HT213446
- https://support.apple.com/kb/HT213486
- https://support.apple.com/kb/HT213487
- https://support.apple.com/kb/HT213488
- https://www.sqlite.org/forum/forumpost/718c0a8d17
Modified: 2024-11-21
CVE-2022-35737
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
- https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
- https://kb.cert.org/vuls/id/720344
- https://security.gentoo.org/glsa/202210-40
- https://security.netapp.com/advisory/ntap-20220915-0009/
- https://sqlite.org/releaselog/3_39_2.html
- https://www.sqlite.org/cves.html
- https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
- https://kb.cert.org/vuls/id/720344
- https://security.gentoo.org/glsa/202210-40
- https://security.netapp.com/advisory/ntap-20220915-0009/
- https://sqlite.org/releaselog/3_39_2.html
- https://www.sqlite.org/cves.html
Modified: 2025-04-30
CVE-2025-29087
In SQLite 3.44.0 through 3.49.0 before 3.49.1, the concat_ws() SQL function can cause memory to be written beyond the end of a malloc-allocated buffer. If the separator argument is attacker-controlled and has a large string (e.g., 2MB or more), an integer overflow occurs in calculating the size of the result buffer, and thus malloc may not allocate enough memory.
Modified: 2025-08-18
CVE-2025-3277
An integer overflow can be triggered in SQLite’s `concat_ws()` function. The resulting, truncated integer is then used to allocate a buffer. When SQLite then writes the resulting string to the buffer, it uses the original, untruncated size and thus a wild Heap Buffer overflow of size ~4GB can be triggered. This can result in arbitrary code execution.
Modified: 2025-07-22
CVE-2025-6965
There exists a vulnerability in SQLite versions before 3.50.2 where the number of aggregate terms could exceed the number of columns available. This could lead to a memory corruption issue. We recommend upgrading to version 3.50.2 or above.
No data currently available.
Closed bugs
Не работает параметр echo
sqlite3: new version