Search for packages
Package details: pkg:deb/debian/sqlite3@3.40.1-2%2Bdeb12u1
purl pkg:deb/debian/sqlite3@3.40.1-2%2Bdeb12u1
Next non-vulnerable version 3.46.1-6
Latest non-vulnerable version 3.46.1-6
Risk 3.4
Vulnerabilities affecting this package (1)
Vulnerability Summary Fixed by
VCID-4by8-mg6u-5bez
Aliases:
CVE-2025-29088
In SQLite 3.49.0 before 3.49.1, certain argument values to sqlite3_db_config (in the C-language API) can cause a denial of service (application crash). An sz*nBig multiplication is not cast to a 64-bit integer, and consequently some memory allocations may be incorrect.
3.46.1-4
Affected by 0 other vulnerabilities.
3.46.1-6
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (4)
Vulnerability Summary Aliases
VCID-26j5-kj3y-aaae A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999. CVE-2023-7104
VCID-7h6n-27g2-aaae ** DISPUTED ** A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library. CVE-2021-36690
VCID-um18-7cps-aaag SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API. CVE-2022-35737
GHSA-jw36-hf63-69r9
VCID-zs6p-da8e-aaap An issue found in SQLite SQLite3 v.3.35.4 that allows a remote attacker to cause a denial of service via the appendvfs.c function. CVE-2021-31239

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T00:59:23.173128+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T23:44:39.347692+00:00 Debian Importer Affected by VCID-4by8-mg6u-5bez https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:07:28.898563+00:00 Debian Importer Fixing VCID-26j5-kj3y-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T02:46:09.772301+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:22:27.875756+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap None 36.1.3
2025-06-20T21:56:29.105429+00:00 Debian Importer Fixing VCID-um18-7cps-aaag None 36.1.3
2025-06-20T20:39:05.305225+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae None 36.1.3
2025-06-20T20:29:16.620398+00:00 Debian Importer Fixing VCID-um18-7cps-aaag https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-05T14:26:40.112613+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae None 36.1.0
2025-06-05T14:18:35.552057+00:00 Debian Importer Fixing VCID-um18-7cps-aaag https://security-tracker.debian.org/tracker/data/json 36.1.0
2025-05-18T04:15:03.474312+00:00 Debian Importer Affected by VCID-4by8-mg6u-5bez https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-13T02:06:48.575603+00:00 Debian Oval Importer Fixing VCID-7h6n-27g2-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T02:06:46.468913+00:00 Debian Oval Importer Fixing VCID-26j5-kj3y-aaae https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-05T19:52:25.184556+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T04:23:48.851833+00:00 Debian Importer Fixing VCID-26j5-kj3y-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T05:32:50.748068+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T02:02:50.809003+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap None 36.0.0
2025-04-04T00:34:17.446990+00:00 Debian Importer Fixing VCID-um18-7cps-aaag None 36.0.0
2025-04-03T23:25:24.501984+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae None 36.0.0
2025-04-03T23:17:38.914563+00:00 Debian Importer Fixing VCID-um18-7cps-aaag https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-21T17:39:57.228009+00:00 Debian Importer Fixing VCID-26j5-kj3y-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T00:38:36.907401+00:00 Debian Importer Fixing VCID-um18-7cps-aaag https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T00:38:36.147795+00:00 Debian Importer Fixing VCID-um18-7cps-aaag None 35.1.0
2025-02-20T02:45:14.630040+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae None 35.1.0
2025-02-20T02:45:13.259650+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:11:49.005937+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T01:11:48.334153+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap None 35.1.0
2024-11-24T06:18:17.039331+00:00 Debian Importer Fixing VCID-26j5-kj3y-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T16:06:35.746140+00:00 Debian Importer Fixing VCID-um18-7cps-aaag https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T16:06:35.033233+00:00 Debian Importer Fixing VCID-um18-7cps-aaag None 35.0.0
2024-11-22T20:35:24.464415+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae None 35.0.0
2024-11-22T20:35:23.071997+00:00 Debian Importer Fixing VCID-7h6n-27g2-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T19:32:55.098197+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T19:32:54.414418+00:00 Debian Importer Fixing VCID-zs6p-da8e-aaap None 35.0.0