Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11656

Published: 9 April 2020

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Notes

AuthorNote
mdeslaur
per upstream bug, only an issue when built in debug mode
Ubuntu packages are not built in debug mode, hence this is not
an issue. Marking as not-affected.

Priority

Negligible

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
sqlite
Launchpad, Ubuntu, Debian
bionic Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

sqlite3
Launchpad, Ubuntu, Debian
bionic Not vulnerable

eoan Not vulnerable

focal Not vulnerable

trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://www.sqlite.org/src/info/d09f8c3621d5f7f8

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H