Skip to content

Heap-based Buffer Overflow in sqlite-vec

Critical severity GitHub Reviewed Published Sep 25, 2024 to the GitHub Advisory Database • Updated Sep 26, 2024

Package

pip sqlite-vec (pip)

Affected versions

< 0.1.3

Patched versions

0.1.3
npm sqlite-vec (npm)
< 0.1.3
0.1.3
bundler sqlite-vec (RubyGems)
< 0.1.3
0.1.3
cargo sqlite-vec (Rust)
< 0.1.3
0.1.3

Description

sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.

References

Published by the National Vulnerability Database Sep 25, 2024
Published to the GitHub Advisory Database Sep 25, 2024
Reviewed Sep 25, 2024
Last updated Sep 26, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-46488

GHSA ID

GHSA-vrcx-gx3g-j3h8

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.