CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS
Percentile
92.5%
In SQLite 3.27.2, running fts5 prefix queries inside a transaction could
trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c,
which may lead to an information leak. This is related to
ext/fts5/fts5_hash.c.
launchpad.net/bugs/cve/CVE-2019-9936
nvd.nist.gov/vuln/detail/CVE-2019-9936
security-tracker.debian.org/tracker/CVE-2019-9936
sqlite.org/src/info/b3fa58dd7403dbd4
ubuntu.com/security/notices/USN-4019-1
www.cve.org/CVERecord?id=CVE-2019-9936
www.mail-archive.com/[email protected]/msg114382.html
www.mail-archive.com/[email protected]/msg114394.html
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS
Percentile
92.5%