Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-16168

Published: 9 September 2019

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
sqlite3
Launchpad, Ubuntu, Debian
bionic
Released (3.22.0-1ubuntu0.2)
disco
Released (3.27.2-2ubuntu0.2)
eoan Not vulnerable
(3.29.0-2)
trusty Not vulnerable
(code not present)
upstream
Released (3.29.0-2)
xenial
Released (3.11.0-1ubuntu1.3)
Patches:
upstream: https://www.sqlite.org/src/info/d93508fc9913cfe6
upstream: https://www.sqlite.org/src/timeline?c=98357d8c1263920b

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H