Vulnerability CVE-2019-5018


Published: 2019-05-10

Description:
An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sqlite3 Window Function Remote Code Execution
Cisco Talos
13.05.2019

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sqlite -> Sqlite 

 References:
http://packetstormsecurity.com/files/152809/Sqlite3-Window-Function-Remote-Code-Execution.html
http://www.securityfocus.com/bid/108294
https://security.netapp.com/advisory/ntap-20190521-0001/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0777

Copyright 2024, cxsecurity.com

 

Back to Top