CVE-2019-16168

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

Source: CVE-2019-16168

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다