7.3
HIGH
CVE-2023-7104
SQLite Heap-Based Buffer Overflow Vulnerability
Description

A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.

INFO

Published Date :

Dec. 29, 2023, 10:15 a.m.

Last Modified :

May 17, 2024, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-7104 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7104 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Sqlite sqlite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7104.

URL Resource
https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/ Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/ Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20240112-0008/
https://sqlite.org/forum/forumpost/5bcbf4571c Exploit
https://sqlite.org/src/info/0e4e7a05c4204b47 Patch
https://vuldb.com/?ctiid.248999 Permissions Required
https://vuldb.com/?id.248999 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

None

HTML C# CSS JavaScript Dockerfile

Updated: 1 week, 6 days ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7104 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7104 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://security.netapp.com/advisory/ntap-20240112-0008/ [No types assigned]
  • Modified Analysis by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/ Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/ Issue Tracking, Third Party Advisory
    Changed Reference Type https://sqlite.org/forum/forumpost/5bcbf4571c No Types Assigned https://sqlite.org/forum/forumpost/5bcbf4571c Exploit
    Changed Reference Type https://sqlite.org/src/info/0e4e7a05c4204b47 No Types Assigned https://sqlite.org/src/info/0e4e7a05c4204b47 Patch
    Changed Reference Type https://vuldb.com/?ctiid.248999 No Types Assigned https://vuldb.com/?ctiid.248999 Permissions Required
    Changed Reference Type https://vuldb.com/?id.248999 No Types Assigned https://vuldb.com/?id.248999 Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions up to (including) 3.43.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/ [No types assigned]
  • CVE Received by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Description A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.
    Added Reference VulDB https://vuldb.com/?id.248999 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.248999 [No types assigned]
    Added Reference VulDB https://sqlite.org/forum/forumpost/5bcbf4571c [No types assigned]
    Added Reference VulDB https://sqlite.org/src/info/0e4e7a05c4204b47 [No types assigned]
    Added CWE VulDB CWE-122
    Added CVSS V2 VulDB (AV:A/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7104 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.08%

score

0.47886

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability