CVE-2020-11656

NameCVE-2020-11656
DescriptionIn SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sqlite (PTS)buster2.8.17-15fixed
buster (security)2.8.17-15+deb10u1fixed
sqlite3 (PTS)buster3.27.2-3+deb10u1vulnerable
buster (security)3.27.2-3+deb10u2vulnerable
bullseye3.34.1-3fixed
bookworm3.40.1-2fixed
trixie3.45.1-1fixed
sid3.45.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sqlitesource(unstable)(not affected)
sqlite3source(unstable)3.32.0-1unimportant

Notes

- sqlite <not-affected> (ALTER TABLE not available in v2)
https://www.sqlite.org/cgi/src/tktview?name=4722bdab08cb14
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www.sqlite.org/src/info/b64674919f673602
Negliglible security impact (and uncovered in DEBUG build)

Search for package or bug name: Reporting problems