sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
History

Wed, 25 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sqlite
Sqlite sqlite-vec
Weaknesses CWE-122
CPEs cpe:2.3:a:sqlite:sqlite-vec:0.1.1:*:*:*:*:*:*:*
Vendors & Products Sqlite
Sqlite sqlite-vec
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 25 Sep 2024 18:00:00 +0000

Type Values Removed Values Added
Description sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-25T00:00:00

Updated: 2024-09-25T20:08:50.464Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46488

cve-icon Vulnrichment

Updated: 2024-09-25T20:08:45.782Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T18:15:05.143

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-46488

cve-icon Redhat

No data.