CVE-2019-19925
SQLite zipfile NULL Pathname Path Traversal Vulnerability
Description
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
INFO
Published Date :
Dec. 24, 2019, 5:15 p.m.
Last Modified :
April 15, 2022, 4:19 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
3.6
Exploitability Score :
3.9
Public PoC/Exploit Available at Github
CVE-2019-19925 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2019-19925
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-19925
.
URL | Resource |
---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html | Mailing List Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html | Mailing List Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html | Mailing List Third Party Advisory |
https://access.redhat.com/errata/RHSA-2020:0514 | Third Party Advisory |
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf | Patch Third Party Advisory |
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 | Patch Third Party Advisory |
https://security.netapp.com/advisory/ntap-20200114-0003/ | Third Party Advisory |
https://usn.ubuntu.com/4298-1/ | Broken Link |
https://www.debian.org/security/2020/dsa-4638 | Third Party Advisory |
https://www.oracle.com/security-alerts/cpuapr2020.html | Patch Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
A command line tool which provides an alternative interface to snyk test
snyk
Makefile Dockerfile Crystal Open Policy Agent
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-19925
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-19925
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Apr. 15, 2022
Action Type Old Value New Value Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html Mailing List, Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html Mailing List, Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html Mailing List, Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0514 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0514 Third Party Advisory Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory Changed Reference Type https://security.netapp.com/advisory/ntap-20200114-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200114-0003/ Third Party Advisory Changed Reference Type https://usn.ubuntu.com/4298-1/ No Types Assigned https://usn.ubuntu.com/4298-1/ Broken Link Changed Reference Type https://www.debian.org/security/2020/dsa-4638 No Types Assigned https://www.debian.org/security/2020/dsa-4638 Third Party Advisory Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1 Added CPE Configuration OR *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.19 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Mar. 10, 2022
Action Type Old Value New Value Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned] -
CVE Modified by [email protected]
Apr. 15, 2020
Action Type Old Value New Value Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned] -
CVE Modified by [email protected]
Mar. 18, 2020
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/4298-1/ [No Types Assigned] -
CVE Modified by [email protected]
Mar. 11, 2020
Action Type Old Value New Value Added Reference https://www.debian.org/security/2020/dsa-4638 [No Types Assigned] -
CVE Modified by [email protected]
Feb. 19, 2020
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html [No Types Assigned] -
CVE Modified by [email protected]
Feb. 17, 2020
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2020:0514 [No Types Assigned] -
CVE Modified by [email protected]
Feb. 12, 2020
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html [No Types Assigned] -
CVE Modified by [email protected]
Feb. 09, 2020
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html [No Types Assigned] -
CVE Modified by [email protected]
Jan. 14, 2020
Action Type Old Value New Value Added Reference https://security.netapp.com/advisory/ntap-20200114-0003/ [No Types Assigned] -
Initial Analysis by [email protected]
Dec. 31, 2019
Action Type Old Value New Value Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P) Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 No Types Assigned https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 Patch, Third Party Advisory Added CWE NIST CWE-434 Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:3.30.1:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-19925
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-19925
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
1.06 }} -0.46%
score
0.83898
percentile