Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-0232

Published: 16 January 2024

A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.

Notes

AuthorNote
mdeslaur
possibly introduced here:
https://github.com/sqlite/sqlite/commit/44f53b96472a660e42f4c4f33e01f0fc9c691440
Could not reproduce the issue in mantic and lunar, marking as
not affected.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
sqlite
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
sqlite3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
lunar Not vulnerable
(3.40.1-1ubuntu0.1)
mantic Not vulnerable
(3.42.0-1ubuntu0.1)
noble Not vulnerable
(3.44.2-1)
trusty Not vulnerable
(code not present)
upstream
Released (3.43.2)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://sqlite.org/src/info/a163fecca90cab9d

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H