CVE-2019-16168

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-16168
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-16168.json
Related
Published
2019-09-09T17:15:13Z
Modified
2023-11-29T07:10:52.313728Z
Details

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

References

Affected packages

Alpine:v3.10 / sqlite

Package

Name
sqlite

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.28.0-r1

Affected versions

3.*

3.6.10-r0
3.6.15-r0
3.6.22-r0
3.6.22-r1
3.6.22-r2
3.7.0-r2
3.7.0.1-r2
3.7.1-r2
3.7.2-r2
3.7.3-r2
3.7.4-r2
3.7.5-r2
3.7.6-r2
3.7.6.1-r2
3.7.6.2-r2
3.7.6.3-r2
3.7.7-r2
3.7.7.1-r2
3.7.8-r2
3.7.9-r2
3.7.10-r2
3.7.11-r2
3.7.12-r2
3.7.12.1-r2
3.7.13-r2
3.7.14-r2
3.7.14.1-r2
3.7.15-r2
3.7.15.1-r2
3.7.15.2-r2
3.7.16.1-r2
3.7.16.2-r2
3.7.17-r2
3.8.0-r2
3.8.0.1-r2
3.8.0.2-r2
3.8.1-r2
3.8.2-r2
3.8.3-r2
3.8.3.1-r2
3.8.4-r2
3.8.4.1-r2
3.8.4.2-r2
3.8.4.3-r2
3.8.5-r2
3.8.6-r2
3.8.7-r2
3.8.7.1-r2
3.8.7.2-r2
3.8.7.3-r2
3.8.7.4-r2
3.8.8.1-r2
3.8.8.2-r2
3.8.8.3-r2
3.8.9-r2
3.8.10-r2
3.8.10.1-r2
3.8.10.2-r2
3.8.11-r2
3.8.11.1-r2
3.9.0-r2
3.9.1-r2
3.9.2-r2
3.10.2-r2
3.11.0-r2
3.11.1-r2
3.12.0-r2
3.12.1-r2
3.12.2-r2
3.13.0-r2
3.14.1-r2
3.14.2-r2
3.15.0-r2
3.15.1-r2
3.15.2-r2
3.16.0-r2
3.16.2-r2
3.17.0-r2
3.18.0-r2
3.19.3-r2
3.20.0-r2
3.20.1-r2
3.21.0-r2
3.22.0-r2
3.23.0-r2
3.23.1-r0
3.23.1-r2
3.24.0-r0
3.24.0-r1
3.26.0-r0
3.26.0-r1
3.26.0-r2
3.26.0-r3
3.27.2-r3

Alpine:v3.8 / sqlite

Package

Name
sqlite

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.25.3-r2

Affected versions

3.*

3.6.10-r0
3.6.15-r0
3.6.22-r0
3.6.22-r1
3.6.22-r2
3.7.0-r2
3.7.0.1-r2
3.7.1-r2
3.7.2-r2
3.7.3-r2
3.7.4-r2
3.7.5-r2
3.7.6-r2
3.7.6.1-r2
3.7.6.2-r2
3.7.6.3-r2
3.7.7-r2
3.7.7.1-r2
3.7.8-r2
3.7.9-r2
3.7.10-r2
3.7.11-r2
3.7.12-r2
3.7.12.1-r2
3.7.13-r2
3.7.14-r2
3.7.14.1-r2
3.7.15-r2
3.7.15.1-r2
3.7.15.2-r2
3.7.16.1-r2
3.7.16.2-r2
3.7.17-r2
3.8.0-r2
3.8.0.1-r2
3.8.0.2-r2
3.8.1-r2
3.8.2-r2
3.8.3-r2
3.8.3.1-r2
3.8.4-r2
3.8.4.1-r2
3.8.4.2-r2
3.8.4.3-r2
3.8.5-r2
3.8.6-r2
3.8.7-r2
3.8.7.1-r2
3.8.7.2-r2
3.8.7.3-r2
3.8.7.4-r2
3.8.8.1-r2
3.8.8.2-r2
3.8.8.3-r2
3.8.9-r2
3.8.10-r2
3.8.10.1-r2
3.8.10.2-r2
3.8.11-r2
3.8.11.1-r2
3.9.0-r2
3.9.1-r2
3.9.2-r2
3.10.2-r2
3.11.0-r2
3.11.1-r2
3.12.0-r2
3.12.1-r2
3.12.2-r2
3.13.0-r2
3.14.1-r2
3.14.2-r2
3.15.0-r2
3.15.1-r2
3.15.2-r2
3.16.0-r2
3.16.2-r2
3.17.0-r2
3.18.0-r2
3.19.3-r2
3.20.0-r2
3.20.1-r2
3.21.0-r2
3.22.0-r2
3.23.0-r2
3.23.1-r2
3.24.0-r2

Alpine:v3.9 / sqlite

Package

Name
sqlite

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.28.0-r1

Affected versions

3.*

3.6.10-r0
3.6.15-r0
3.6.22-r0
3.6.22-r1
3.6.22-r2
3.7.0-r2
3.7.0.1-r2
3.7.1-r2
3.7.2-r2
3.7.3-r2
3.7.4-r2
3.7.5-r2
3.7.6-r2
3.7.6.1-r2
3.7.6.2-r2
3.7.6.3-r2
3.7.7-r2
3.7.7.1-r2
3.7.8-r2
3.7.9-r2
3.7.10-r2
3.7.11-r2
3.7.12-r2
3.7.12.1-r2
3.7.13-r2
3.7.14-r2
3.7.14.1-r2
3.7.15-r2
3.7.15.1-r2
3.7.15.2-r2
3.7.16.1-r2
3.7.16.2-r2
3.7.17-r2
3.8.0-r2
3.8.0.1-r2
3.8.0.2-r2
3.8.1-r2
3.8.2-r2
3.8.3-r2
3.8.3.1-r2
3.8.4-r2
3.8.4.1-r2
3.8.4.2-r2
3.8.4.3-r2
3.8.5-r2
3.8.6-r2
3.8.7-r2
3.8.7.1-r2
3.8.7.2-r2
3.8.7.3-r2
3.8.7.4-r2
3.8.8.1-r2
3.8.8.2-r2
3.8.8.3-r2
3.8.9-r2
3.8.10-r2
3.8.10.1-r2
3.8.10.2-r2
3.8.11-r2
3.8.11.1-r2
3.9.0-r2
3.9.1-r2
3.9.2-r2
3.10.2-r2
3.11.0-r2
3.11.1-r2
3.12.0-r2
3.12.1-r2
3.12.2-r2
3.13.0-r2
3.14.1-r2
3.14.2-r2
3.15.0-r2
3.15.1-r2
3.15.2-r2
3.16.0-r2
3.16.2-r2
3.17.0-r2
3.18.0-r2
3.19.3-r2
3.20.0-r2
3.20.1-r2
3.21.0-r2
3.22.0-r2
3.23.0-r2
3.23.1-r0
3.23.1-r2
3.24.0-r0
3.24.0-r1
3.26.0-r0
3.26.0-r1
3.26.0-r2
3.26.0-r3