Search for vulnerabilities
Vulnerability details: VCID-4by8-mg6u-5bez
Vulnerability ID VCID-4by8-mg6u-5bez
Aliases CVE-2025-29088
Summary In SQLite 3.49.0 before 3.49.1, certain argument values to sqlite3_db_config (in the C-language API) can cause a denial of service (application crash). An sz*nBig multiplication is not cast to a 64-bit integer, and consequently some memory allocations may be incorrect.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-29088.json
epss 0.00017 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00039 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-29088
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.6 https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
cvssv3.1 7.5 https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
ssvc Track https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
cvssv3.1 5.6 https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
cvssv3.1 7.5 https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
ssvc Track https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
cvssv3.1 5.6 https://sqlite.org/forum/forumpost/48f365daec
cvssv3.1 7.5 https://sqlite.org/forum/forumpost/48f365daec
ssvc Track https://sqlite.org/forum/forumpost/48f365daec
cvssv3.1 5.6 https://sqlite.org/releaselog/3_49_1.html
cvssv3.1 7.5 https://sqlite.org/releaselog/3_49_1.html
ssvc Track https://sqlite.org/releaselog/3_49_1.html
cvssv3.1 5.6 https://www.sqlite.org/cves.html
cvssv3.1 7.5 https://www.sqlite.org/cves.html
ssvc Track https://www.sqlite.org/cves.html
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-29088.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-11T19:43:38Z/ Found at https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-11T19:43:38Z/ Found at https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://sqlite.org/forum/forumpost/48f365daec
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sqlite.org/forum/forumpost/48f365daec
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-11T19:43:38Z/ Found at https://sqlite.org/forum/forumpost/48f365daec
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://sqlite.org/releaselog/3_49_1.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://sqlite.org/releaselog/3_49_1.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-11T19:43:38Z/ Found at https://sqlite.org/releaselog/3_49_1.html
Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://www.sqlite.org/cves.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.sqlite.org/cves.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-11T19:43:38Z/ Found at https://www.sqlite.org/cves.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.02067
EPSS Score 0.00017
Published At April 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-10T23:08:01.781584+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 36.0.0