Vulnerabilities > Sqlite > Sqlite > 2.4.1

DATE CVE VULNERABILITY TITLE RISK
2015-07-03 CVE-2015-3717 Classic Buffer Overflow vulnerability in multiple products
Multiple buffer overflows in the printf functionality in SQLite, as used in Apple iOS before 8.4 and OS X before 10.10.4, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.
network
low complexity
sqlite apple CWE-120
7.5
2015-04-24 CVE-2015-3416 Integer Overflow or Wraparound vulnerability in multiple products
The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.
network
low complexity
canonical sqlite debian apple php CWE-190
7.5
2015-04-24 CVE-2015-3415 Improper Resource Shutdown or Release vulnerability in multiple products
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.
network
low complexity
apple debian canonical sqlite php CWE-404
7.5
2015-04-24 CVE-2015-3414 Use of Uninitialized Resource vulnerability in multiple products
SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement.
network
low complexity
sqlite apple debian canonical php CWE-908
7.5