sqlite3 is vulnerable to use-after-free. The vulnerability exists in resetAccumulator in select.c
due to the parse tree rewrite for window functions is too late.
cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
lists.debian.org/debian-lts-announce/2020/08/msg00037.html
lists.fedoraproject.org/archives/list/[email protected]/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/
security-tracker.debian.org/tracker/CVE-2020-13871
security.gentoo.org/glsa/202007-26
security.netapp.com/advisory/ntap-20200619-0002/
www.oracle.com/security-alerts/cpuApr2021.html
www.oracle.com/security-alerts/cpujan2021.html
www.sqlite.org/src/info/79eff1d0383179c4
www.sqlite.org/src/info/c8d3b9f0a750a529
www.sqlite.org/src/info/cd708fa84d2aaaea