CVE-2019-5018

high

Description

An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.

References

https://usn.ubuntu.com/4205-1/

https://security.netapp.com/advisory/ntap-20190521-0001/

https://security.gentoo.org/glsa/201908-09

http://packetstormsecurity.com/files/152809/Sqlite3-Window-Function-Remote-Code-Execution.html

Details

Source: Mitre, NVD

Published: 2019-05-10

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High