CVE-2020-9327

In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.

Summary:

In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.

Reference Links(if available):

  • https://www.sqlite.org/cgi/src/info/4374860b29383380
  • https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
  • https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
  • https://security.netapp.com/advisory/ntap-20200313-0002/
  • https://security.gentoo.org/glsa/202003-16
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)