CVE-2025-6965

Published Jul 15, 2025

Last updated 2 months ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-6965 is a vulnerability that exists in SQLite versions prior to 3.50.2. The vulnerability occurs because the number of aggregate terms in a query can exceed the available number of columns. This can lead to memory corruption. To resolve this vulnerability, it is recommended to upgrade to SQLite version 3.50.2 or later. This update mitigates the risk of memory corruption and potential instability within applications using the affected SQLite versions.

Description
There exists a vulnerability in SQLite versions before 3.50.2 where the number of aggregate terms could exceed the number of columns available. This could lead to a memory corruption issue. We recommend upgrading to version 3.50.2 or above.
Source
cve-coordination@google.com
NVD status
Analyzed
Products
sqlite

Risk scores

CVSS 4.0

Type
Secondary
Base score
7.2
Impact score
-
Exploitability score
-
Vector string
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:U/V:D/RE:L/U:Green
Severity
HIGH

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Weaknesses

cve-coordination@google.com
CWE-197

Social media

Hype score
Not currently trending
  1. URGENT: #RockyLinux 8 security update RLSA-2025:14101 patches CVE-2025-6965 in mingw-sqlite. Affects cross-platform (Windows) dev environments. Patch now to secure your CI/CD pipeline. Read more: 👉 https://t.co/KQQrotpqqp #Security https://t.co/bD0aJyT2gz

    @Cezar_H_Linux

    9 Sept 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. Google's AI agent, Big Sleep, identified and helped patch a critical SQLite vulnerability (CVE-2025-6965), demonstrating AI's role in proactive vulnerability hunting during Black Hat USA and DEF CON events. Source: bloggoogle & eweek https://t.co/KLUjw7k9iy

    @intrdev

    19 Aug 2025

    221 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. ADVISORY!!! Google AI-powered engine “Big Sleep” neutralizes a critical SQLite zero-day (CVE-2025-6965) before Exploitation. This vulnerability, a memory corruption flaw, affects SQLite versions prior to 3.50.2. To protect against CVE-2025-6965, update to SQLite version 3.

    @NITDANigeria

    17 Aug 2025

    1217 Impressions

    6 Retweets

    15 Likes

    2 Bookmarks

    2 Replies

    0 Quotes

  4. Released go-sqlite3 v1.14.32 #golang Fixed CVE-2025-6965 https://t.co/Q96WSjf47L

    @mattn_jp

    14 Aug 2025

    3560 Impressions

    2 Retweets

    12 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. #BugBoard is back with the latest news! Google’s “Big Sleep” AI spotted a zero‑day exploit in SQLite (CVE-2025-6965) and blocked it before hackers could even strike. Read full news here - https://t.co/z8Beb8Fruj

    @bugbreport

    29 Jul 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🧠 An AI tool from Google now stops hackers before they strike. Big Sleep doesn’t react. It predicts and prevents attacks. And it just stopped a real-world exploit (CVE-2025-6965). https://t.co/mUJI43sIVX https://t.co/hjDHOKsGoH

    @EntrepreneursAI

    25 Jul 2025

    65 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Wueh! Google’s AI, Big Sleep, just stopped a massive cyber attack before it even started. Found a sneaky flaw in SQLite (CVE-2025-6965) and blocked hackers. Now, it’s guarding open-source tools worldwide. AI is lit! #CyberSecurity #AI #KenyaTech https://t.co/e5eRd00dQ2

    @GlitexSolutions

    23 Jul 2025

    75 Impressions

    1 Retweet

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 BREAKING: Google’s AI "Big Sleep" just *predicted and stopped* a cyberattack before it even launched — no humans involved. This marks the *first-ever* case of **predictive AI cybersecurity**, blocking a critical SQLite exploit (CVE-2025-6965) *in real time*. ⚔️ AI vs

    @BitBiasedAI

    21 Jul 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Cybersecurity AI Weekly: 1️⃣ NVIDIA GPUHammer Threat https://t.co/HarcHsAw1Y 2️⃣ Zip Security $13.5M Raise https://t.co/zjbyi0Ds7n 3️⃣ Google AI Detects SQLite Vulnerability (CVE-2025-6965) https://t.co/CLyYxCrTAE 4️⃣ Empirical Security $12M Seed Round https:

    @AISecHub

    21 Jul 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. 🔍 Google’s AI “Big Sleep” detects a critical zero-day vulnerability (CVE-2025-6965) in SQLite — before public disclosure. A powerful example of how AI can enhance cybersecurity: ⚡ Faster detection 🛠️ Reduced manual workload 🧠 Smarter mitigation https://t.co/

    @okwunjo96049

    21 Jul 2025

    133 Impressions

    22 Retweets

    22 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  11. WINNER OF THE GAME! Just before it happened, Google's AI "Big Sleep" discovered a serious zero-day SQLite vulnerability (CVE-2025-6965)! 🙡 This is not merely a victory; it is a significant advancement for cybersecurity. AITECHio @AITECH https://t.co/RO61eBx4cV

    @Obalolaade60132

    21 Jul 2025

    281 Impressions

    8 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 🛡️ AI Is Transforming #Cybersecurity and AITECH Is Leading the Charge Google’s AI recently flagged a critical zero-day vulnerability (CVE-2025-6965) in SQLite before public disclosure, a powerful reminder that AI can supercharge detection and response. At Solidus @AITECH

    @calvin_timie

    21 Jul 2025

    2716 Impressions

    5 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. CHANGER OF THE GAME! Before it happened, Google's AI "Big Sleep" discovered a significant zero-day SQLite vulnerability (CVE-2025-6965)! 🙡 This is not merely a victory; it is a quantum leap for cybersecurity, demonstrate! @AITECHio #AITECH Economic Times, https://t.co/nhQMjOUg

    @she_riff2900

    21 Jul 2025

    488 Impressions

    10 Retweets

    10 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Let check this out guys According to published reports, Google’s AI system, “Big Sleep,” assisted in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, prior to its public disclosure. @AITECHio #AITECH https://t.co/oahAR7duq3

    @donblu36

    21 Jul 2025

    61 Impressions

    9 Retweets

    10 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. GAME CHANGER! Google's AI "Big Sleep" just sniffed out a critical zero-day SQLite flaw (CVE-2025-6965) before it hit! 🛡️ This isn't just a win; it's a leap for #cybersecurity, proving AI's power in defense. Human oversight remains key! @AITECHio #AITECH https://t.co/6t7P4ix

    @fabrereynier

    21 Jul 2025

    278 Impressions

    4 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Google's "Big Sleep" AI became the first AI system to prevent a real cyberattack in real-time! It detected and stopped CVE-2025-6965 before hackers could exploit it. AI is now defending the internet! 🔒 #CyberSecurity #GoogleAI #AIDefense

    @ananya_0o0

    21 Jul 2025

    8 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Google’s AI has successfully detected a critical zero-day vulnerability! The AI system, played a pivotal role in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, and it did so before any public disclosure.#AITECH @AITECHio $AITECH

    @HLawal262953

    20 Jul 2025

    30 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  18. Recent reports indicate that Google's AI system, known as "Big Sleep," played a crucial role in identifying and addressing a previously undetected vulnerability (CVE-2025-6965) in SQLite before it was publicly disclosed @AITECHio

    @agbakosalewa

    20 Jul 2025

    792 Impressions

    8 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Google’s AI Uncovers Major Zero-Day Vulnerability! Google’s AI tool, “Big Sleep,” has helped discover and patch a critical zero-day flaw (CVE-2025-6965) in SQLite before public exposure, according to reports. This highlights AI’s growing role in cybersecurityenhancing

    @sheishelen914

    19 Jul 2025

    57 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. According to published reports, Google’s AI system, “Big Sleep,” assisted in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, prior to its public disclosure. @aitech #aitech https://t.co/XFokjWuqSP

    @olumide452504

    19 Jul 2025

    31 Impressions

    4 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. Google’s AI Detects Critical Zero-Day Vulnerability! According to published reports, Google’s AI system, “Big Sleep,” assisted in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, prior to its public disclosure. @aitech #ait

    @dlaw10258794

    19 Jul 2025

    40 Impressions

    4 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 🔐 "Big Sleep" just made cybersecurity history. By catching CVE-2025-6965 early, Google’s AI shows how automation can speed up threat detection. But remember: No tool works alone. 👩💻 + 🤖 = 🔥 @AITECHio #AITECH https://t.co/NlY8o8lIBB

    @RaKai46629

    19 Jul 2025

    22 Impressions

    4 Retweets

    5 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  23. 🧠 An AI tool from Google now stops hackers before they strike. Big Sleep doesn’t react. It predicts and prevents attacks. And it just stopped a real-world exploit (CVE-2025-6965). https://t.co/mUJI43sIVX https://t.co/Zs15Sdt2QL

    @EntrepreneursAI

    19 Jul 2025

    89 Impressions

    1 Retweet

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Google’s AI system, “Big Sleep,” helped identify and mitigate a new vulnerability (CVE-2025-6965) in SQLite before its public disclosure @AITECHio

    @AfeeAfeez19460

    19 Jul 2025

    347 Impressions

    7 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. 🔍 Google’s AI “Big Sleep” flagged a critical SQLite zero-day (CVE-2025-6965) pre-disclosure — a win for AI in cybersecurity, though human oversight stays key. 🔗 https://t.co/P7kCORhy88… @AITECHio $AITECH #AITECH #SocialMining https://t.co/n6dTzkdyn1

    @ImengerJoseph

    19 Jul 2025

    111 Impressions

    53 Retweets

    50 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  26. 🔍 Google’s AI Detects Critical Zero-Day Vulnerability! According to published reports, Google’s AI system, “Big Sleep,” assisted in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, prior to its public disclosure @AITECHi

    @Adigun2505

    19 Jul 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 🔍 Google’s AI Detects Critical Zero-Day Vulnerability! According to published reports, Google’s AI system, “Big Sleep,” assisted in identifying and mitigating a previously unknown vulnerability (CVE-2025-6965) affecting SQLite, prior to its public disclosure. This c

    @AITECHio

    19 Jul 2025

    62513 Impressions

    180 Retweets

    677 Likes

    28 Bookmarks

    25 Replies

    11 Quotes

  28. GOOGLE'S COSAI: SECURE AI FRAMEWORK Google advances cybersecurity with AI agent Big Sleep, discovering vulnerabilities like CVE-2025-6965 in SQLite. Developed by DeepMind and Project Zero, it bolsters open-source security, detailed in a new white paper. https://t.co/fyWz300VPq

    @ai_24x7

    18 Jul 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  29. 🧠 An AI tool from Google now stops hackers before they strike. Big Sleep doesn’t react. It predicts and prevents attacks. And it just stopped a real-world exploit (CVE-2025-6965). https://t.co/mUJI43sIVX https://t.co/Kplr6EqX3U

    @EntrepreneursAI

    17 Jul 2025

    29 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  30. لأول مرة: ذكاء اصطناعي من @Google يمنع استغلال ثغرة حرجة قبل وقوعها أداة Big Sleep رصدت CVE-2025-6965 في SQLite مبكراً باستخدام تحليل استخبارات التهديدات والتعلم الآلي، م

    @cyberscastx

    17 Jul 2025

    2073 Impressions

    2 Retweets

    17 Likes

    9 Bookmarks

    2 Replies

    0 Quotes

  31. 🤯 @Google’s Big Sleep AI agent successfully detected and prevented a critical vulnerability in SQLite (CVE-2025-6965) before hackers managed to exploit it, the first time an AI system has proactively thwarted a real cyberattack. Developed by Google DeepMind and Project Zero

    @KamiruShigatsu

    16 Jul 2025

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. 🤯 Google’s Big Sleep AI agent successfully detected and prevented a critical vulnerability in SQLite (CVE-2025-6965) before hackers managed to exploit it, the first time an AI system has proactively thwarted a real cyberattack. Developed by Google DeepMind and Project Zero,

    @KamiruShigatsu

    16 Jul 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 🤯 Google’s Big Sleep AI agent successfully detected and prevented a critical vulnerability in SQLite (CVE-2025-6965) before hackers managed to exploit it, the first time an AI system has proactively thwarted a real cyberattack. Developed by Google DeepMind and Project Zero,

    @KamiruShigatsu

    16 Jul 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. Google’s AI agent Big Sleep just stopped a zero-day (CVE-2025-6965) before hackers could strike the first known AI to foil an active exploit. #Google #BigSleep #CyberSecurity #ZeroDay #AIvsHackers #TechNews #DeepMind #SQLite #Infosec #ThreatDetection #AI #TechNews #BugHunting h

    @Homeforhackers

    16 Jul 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 🚨Google's AI agent Big Sleep has achieved a cybersecurity milestone by detecting and blocking a critical SQLite vulnerability (CVE-2025-6965) before hackers could exploit it, marking what the company claims is the first instance of an AI system proactively preventing a https:/

    @bits_IQ

    16 Jul 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. Google’s AI agent Big Sleep just made cybersecurity history 🧠🛡️ It stopped a zero-day attack (CVE-2025-6965) before hackers could act — the first real-world cyberattack blocked by AI in advance. The future of defense is here. #AI #CyberSecurity #GoogleAI #ZeroDay #SQL

    @AskAlphabetical

    16 Jul 2025

    79 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  37. GoogleのAIエージェント「Big Sleep」が、SQLiteの重大なゼロデイ脆弱性(CVE-2025-6965)の悪用を阻止し、サイバーセキュリティ史に新たな一歩を刻んだ。 Big Sleepは脅威インテリジェンスと高度なコード解析を組み合

    @yousukezan

    16 Jul 2025

    4858 Impressions

    14 Retweets

    70 Likes

    38 Bookmarks

    0 Replies

    1 Quote

  38. ИИ-агент Google Big Sleep достиг важного рубежа в области кибербезопасности, обнаружив и заблокировав критическую уязвимость SQLite (CVE-2025-6965),

    @DCNChannel

    16 Jul 2025

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  39. 📌 أعلنت جوجل أن نموذجها الذكي "Big Sleep" اكتشف ثغرة أمنية في محرك قاعدة بيانات SQLite قبل أن يستغلها القراصنة. الثغرة، المسجلة تحت اسم CVE-2025-6965، تؤثر على جميع الإ

    @Cybercachear

    16 Jul 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. 🛑 Google’s AI just stopped a cyberattack before it even began. An LLM agent named Big Sleep discovered a critical SQLite flaw (CVE-2025-6965) that threat actors were likely about to exploit—making it the first known case of an AI foiling a live exploit attempt. Details o

    @TheHackersNews

    16 Jul 2025

    15026 Impressions

    52 Retweets

    139 Likes

    45 Bookmarks

    6 Replies

    4 Quotes

  41. Google’s Big Sleep AI identified a critical SQLite vulnerability (CVE-2025-6965) before exploitation, marking the first time AI has preemptively thwarted in-the-wild cyber attacks. This showcases AI’s growing role in defense. #AI #CyberDefense https://t.co/VEf0xOMMnX

    @TweetThreatNews

    15 Jul 2025

    101 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Google’s AI agent “Big Sleep” proactively identifies critical software vulnerabilities. It recently uncovered a major SQLite flaw (CVE-2025-6965) before threat actors could exploit it, securing open-source ecosystems! #AI #Cybersecurity #BigSleep https://t.co/uv2EiEydal

    @rajuborda

    15 Jul 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. CVE-2025-6965 There exists a vulnerability in SQLite versions before 3.50.2 where the number of aggregate terms could exceed the number of columns available. This could lead to a mem… https://t.co/gWQCLk5CxD

    @CVEnew

    15 Jul 2025

    340 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 🤖 【A summer of security: empowering cyber defenders with AI】 Googleが開発したAIエージェント「Big Sleep」が、脅威アクターのみが知っていたSQLiteの脆弱性(CVE-2025-6965)を、攻撃される前に発見し遮断したことは、サイバーセ

    @AINews1464255

    15 Jul 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations