CVE-2020-13630

NameCVE-2020-13630
Descriptionext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2340-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sqlite (PTS)buster2.8.17-15fixed
buster (security)2.8.17-15+deb10u1fixed
sqlite3 (PTS)buster3.27.2-3+deb10u1fixed
buster (security)3.27.2-3+deb10u2fixed
bullseye3.34.1-3fixed
bookworm3.40.1-2fixed
trixie3.45.1-1fixed
sid3.45.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sqlitesource(unstable)(not affected)
sqlite3sourcejessie(not affected)
sqlite3sourcestretch3.16.2-5+deb9u2DLA-2340-1
sqlite3sourcebuster3.27.2-3+deb10u1
sqlite3source(unstable)3.32.0-1

Notes

[jessie] - sqlite3 <not-affected> (Vulnerable code not found)
- sqlite <not-affected> (FTS (full-text search) modules not present in v2)
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://sqlite.org/src/info/0d69f76f0865f962
https://github.com/sqlite/sqlite/commit/becd68ba0dac41904aa817d96a67fb4685734b41

Search for package or bug name: Reporting problems