LingalaShalini / sqlite-3.29.0_without_fix

Other
0 stars 0 forks source link

CVE-2021-20223 (High) detected in sqliteversion-3.29.0 - autoclosed #28

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2021-20223 - High Severity Vulnerability

Vulnerable Library - sqliteversion-3.29.0

Official Git mirror of the SQLite source tree

Library home page: https://github.com/sqlite/sqlite.git

Found in HEAD commit: 3de9abaf5a531460184f2ab64a0827e2ea32e843

Found in base branch: master

Vulnerable Source Files (1)

/ext/fts5/fts5_unicode2.c

Vulnerability Details

An issue was found in fts5UnicodeTokenize() in ext/fts5/fts5_tokenize.c in Sqlite. A unicode61 tokenizer configured to treat unicode "control-characters" (class Cc), was treating embedded nul characters as tokens. The issue was fixed in sqlite-3.34.0 and later.

Publish Date: 2022-08-25

URL: CVE-2021-20223

CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.sqlite.org/forum/forumpost/09609d7e22

Release Date: 2022-08-25

Fix Resolution: version-3.34.0


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.