Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-16168
HistorySep 09, 2019 - 12:00 a.m.

CVE-2019-16168

2019-09-0900:00:00
ubuntu.com
ubuntu.com
17

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.4%

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a
browser or other application because of missing validation of a
sqlite_stat1 sz field, aka a “severe division by zero in the query
planner.”

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsqlite3< 3.22.0-1ubuntu0.2UNKNOWN
ubuntu19.04noarchsqlite3< 3.27.2-2ubuntu0.2UNKNOWN
ubuntu16.04noarchsqlite3< 3.11.0-1ubuntu1.3UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.4%