Search for vulnerabilities
Vulnerability details: VCID-7h6n-27g2-aaae
Vulnerability ID VCID-7h6n-27g2-aaae
Aliases CVE-2021-36690
Summary ** DISPUTED ** A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
Status Disputed
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
epss 0.04809 https://api.first.org/data/v1/epss?cve=CVE-2021-36690
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-36690
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-36690
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-36690
archlinux Low https://security.archlinux.org/AVG-2318
archlinux Low https://security.archlinux.org/AVG-2319
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2021-36690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/39
http://seclists.org/fulldisclosure/2022/Oct/41
http://seclists.org/fulldisclosure/2022/Oct/47
http://seclists.org/fulldisclosure/2022/Oct/49
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/kb/HT213446
https://support.apple.com/kb/HT213486
https://support.apple.com/kb/HT213487
https://support.apple.com/kb/HT213488
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
AVG-2318 https://security.archlinux.org/AVG-2318
AVG-2319 https://security.archlinux.org/AVG-2319
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:a:sqlite:sqlite:3.36.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sqlite:sqlite:3.36.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos13.0:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos13.0:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos13.0:11.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos13.0:11.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2021-36690 https://nvd.nist.gov/vuln/detail/CVE-2021-36690
USN-5403-1 https://usn.ubuntu.com/5403-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-36690
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-36690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-36690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69213
EPSS Score 0.00302
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
2025-04-18T11:30:57.728226+00:00 NVD CVE Status Improver Improve https://cveawg.mitre.org/api/cve/CVE-2021-36690 36.0.0