Lucene search

K
cve[email protected]CVE-2019-19645
HistoryDec 09, 2019 - 4:15 p.m.

CVE-2019-19645

2019-12-0916:15:10
CWE-674
web.nvd.nist.gov
161
sqlite
cve-2019-19645
recursion
self-referential views
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.6%

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Affected configurations

NVD
Node
sqlitesqliteRange3.30.1
Node
netappcloud_backupMatch-
OR
netappontap_select_deploy_administration_utilityMatch-
Node
oraclemysql_workbenchRange8.0.19
Node
tenabletenable.scRange<5.19.0
Node
siemenssinec_infrastructure_network_servicesRange<1.0.1.1
CPENameOperatorVersion
sqlite:sqlitesqlitele3.30.1

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.6%