Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-9936
HistoryMar 22, 2019 - 12:00 a.m.

CVE-2019-9936

2019-03-2200:00:00
ubuntu.com
ubuntu.com
21

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.043

Percentile

92.5%

In SQLite 3.27.2, running fts5 prefix queries inside a transaction could
trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c,
which may lead to an information leak. This is related to
ext/fts5/fts5_hash.c.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsqlite3< 3.22.0-1ubuntu0.1UNKNOWN
ubuntu18.10noarchsqlite3< 3.24.0-1ubuntu0.1UNKNOWN
ubuntu16.04noarchsqlite3< 3.11.0-1ubuntu1.2UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.043

Percentile

92.5%