In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
References
Link | Resource |
---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf | Patch Third Party Advisory |
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc | Third Party Advisory |
https://security.gentoo.org/glsa/202007-26 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20200416-0001/ | Third Party Advisory |
https://www.oracle.com/security-alerts/cpuApr2021.html | Third Party Advisory |
https://www.oracle.com/security-alerts/cpujan2021.html | Third Party Advisory |
https://www.oracle.com/security-alerts/cpujul2020.html | Third Party Advisory |
https://www.oracle.com/security-alerts/cpuoct2020.html | Third Party Advisory |
https://www.sqlite.org/src/info/d09f8c3621d5f7f8 | Patch Vendor Advisory |
https://www.tenable.com/security/tns-2021-14 | Release Notes Third Party Advisory |
https://www3.sqlite.org/cgi/src/info/b64674919f673602 | Patch Vendor Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: mitre
Published: 2020-04-09T02:49:18
Updated: 2022-03-08T14:06:59
Reserved: 2020-04-09T00:00:00
Link: CVE-2020-11656
JSON object: View
NVD Information
Status : Analyzed
Published: 2020-04-09T03:15:11.410
Modified: 2022-04-08T10:34:53.773
Link: CVE-2020-11656
JSON object: View
Redhat Information
No data.
CWE