Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-5827
HistoryJun 27, 2019 - 12:00 a.m.

CVE-2019-5827

2019-06-2700:00:00
ubuntu.com
ubuntu.com
15

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

77.1%

Integer overflow in SQLite via WebSQL in Google Chrome prior to
74.0.3729.131 allowed a remote attacker to potentially exploit heap
corruption via a crafted HTML page.

Bugs

Notes

Author Note
mdeslaur this is a chromium-specific flaw related to data types used in memory allocation. This isn’t directly an issue in sqlite3 although the commits listed do prevent the issue from happening.
Rows per page:
1-10 of 111

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

77.1%