Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2019-16168

Disclosure Date: September 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a “severe division by zero in the query planner.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mcafee,
  • netapp,
  • oracle,
  • sqlite,
  • tenable

Products

  • active iq unified manager,
  • communications design studio 7.3.4.3.0,
  • communications design studio 7.3.5.5.0,
  • communications design studio 7.4.0.4.0,
  • debian linux 9.0,
  • e-series santricity os controller,
  • fedora 30,
  • jdk 1.8.0,
  • jre 1.8.0,
  • mysql,
  • nessus agent,
  • oncommand insight -,
  • oncommand workflow automation -,
  • ontap select deploy administration utility -,
  • outside in technology 8.5.4,
  • policy auditor,
  • santricity unified manager -,
  • solaris 11,
  • sqlite,
  • steelstore cloud integrated storage -,
  • ubuntu linux 12.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04,
  • ubuntu linux 19.10,
  • zfs storage appliance 8.8

References

Additional Info

Technical Analysis