Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-36690

Published: 24 August 2021

** DISPUTED ** A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.

Notes

AuthorNote
sbeattie
issue only affects the command line tool of sqlite
expert extension was introduced in sqlite3 after xenial
(16.04)
PoC in issue report

Priority

Negligible

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
sqlite
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
hirsute Ignored
(end of life)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Not vulnerable
(code not present)
xenial Not vulnerable
(code not present)
sqlite3
Launchpad, Ubuntu, Debian
bionic
Released (3.22.0-1ubuntu0.5)
focal
Released (3.31.1-4ubuntu0.3)
hirsute Ignored
(end of life)
impish
Released (3.35.5-1ubuntu0.1)
jammy Not vulnerable
(3.36.0-2)
trusty Not vulnerable
(code not present)
upstream
Released (3.36.0-2)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://sqlite.org/src/info/b1e0c22ec981cf5f

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H