CVE-2024-46488

sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:asg017:sqlite-vec:0.1.1:-:*:*:*:*:*:*

History

02 Oct 2024, 16:21

Type Values Removed Values Added
References () https://github.com/VulnSphere/LLMVulnSphere/blob/main/VectorDB/sqlite-vec/OOBR_2.md - () https://github.com/VulnSphere/LLMVulnSphere/blob/main/VectorDB/sqlite-vec/OOBR_2.md - Exploit
CVSS v2 : unknown
v3 : 9.1
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:asg017:sqlite-vec:0.1.1:-:*:*:*:*:*:*
First Time Asg017
Asg017 sqlite-vec
CWE CWE-787

26 Sep 2024, 13:32

Type Values Removed Values Added
Summary
  • (es) Se descubrió que sqlite-vec v0.1.1 contenía un desbordamiento de búfer de montón a través de la función npy_token_next. Esta vulnerabilidad permite a los atacantes provocar una denegación de servicio (DoS) a través de un archivo manipulado a medida.

25 Sep 2024, 20:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-122

25 Sep 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-25 18:15

Updated : 2024-10-02 16:21


NVD link : CVE-2024-46488

Mitre link : CVE-2024-46488

CVE.ORG link : CVE-2024-46488


JSON object : View

Products Affected

asg017

  • sqlite-vec
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow