Use After Free Affecting sqlite3 package, versions *


low

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 1.08% (85th percentile)
Expand this section
NVD
9.8 critical
Expand this section
Red Hat
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN9-SQLITE3-565215
  • published 13 Apr 2020
  • disclosed 9 Apr 2020

How to fix?

There is no fixed version for Debian:9 sqlite3.

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.