Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-35527
HistorySep 01, 2022 - 12:00 a.m.

CVE-2020-35527

2022-09-0100:00:00
ubuntu.com
ubuntu.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.0%

In SQLite 3.31.1, there is an out of bounds access problem through ALTER
TABLE for views that have a nested FROM clause.

Bugs

Notes

Author Note
rodrigo-zaiden upstream fix adds a check with the macro IN_RENAME_OBJECT, that started to appear in version 3.25.0 (commit cf8f2895) as IN_RENAME_COLUMN and ended up in its current state in version 3.31.0 (commit e6dc1e5b). Backporting the fix to versions prior to 3.31 seems too risky and would likely introduce regressions. Also, there is a note in the upstream bug link saying that the issue happens “due to the two-size lookaside memory allocator added in version 3.31.0”. So, sqlite3 for Ubuntu releases earlier than focal won’t be fixed. sqlite source package does not have the vulnerable code.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchsqlite3< 3.31.1-4ubuntu0.4UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.0%