CVE-2020-13630

CVE Details

Release Date:2020-05-27

Description


ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

See more information about CVE-2020-13630 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (sqlite)ELSA-2020-44422020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete