Executive Summary

Informations
Name CVE-2019-9936 First vendor Publication 2019-03-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In SQLite 3.27.2, running fts5 prefix queries inside a transaction could trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c, which may lead to an information leak. This is related to ext/fts5/fts5_hash.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114382...
https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg114394...
Source Url
BID http://www.securityfocus.com/bid/107562
CONFIRM https://security.netapp.com/advisory/ntap-20190416-0005/
GENTOO https://security.gentoo.org/glsa/201908-09
MISC https://sqlite.org/src/info/b3fa58dd7403dbd4
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
UBUNTU https://usn.ubuntu.com/4019-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:17
  • Multiple Updates
2021-05-04 13:43:19
  • Multiple Updates
2021-04-22 02:55:22
  • Multiple Updates
2020-09-03 01:28:58
  • Multiple Updates
2020-05-23 02:34:35
  • Multiple Updates
2019-08-16 12:07:38
  • Multiple Updates
2019-06-20 12:10:12
  • Multiple Updates
2019-06-04 09:19:11
  • Multiple Updates
2019-05-20 09:18:04
  • Multiple Updates
2019-05-11 05:18:44
  • Multiple Updates
2019-04-16 21:19:12
  • Multiple Updates
2019-04-16 12:09:35
  • Multiple Updates
2019-03-26 17:19:15
  • Multiple Updates
2019-03-26 13:19:36
  • Multiple Updates
2019-03-25 21:19:30
  • Multiple Updates
2019-03-22 13:19:15
  • First insertion