CVE-2019-19645

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-09 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19645

Mitre link : CVE-2019-19645

CVE.ORG link : CVE-2019-19645


JSON object : View

Products Affected

tenable

  • tenable.sc

oracle

  • mysql_workbench

sqlite

  • sqlite

netapp

  • cloud_backup
  • ontap_select_deploy_administration_utility

siemens

  • sinec_infrastructure_network_services
CWE
CWE-674

Uncontrolled Recursion