CVE-2020-13630 (NVD)

2020-05-27

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

Products Icloud, Ipados, Iphone_os, Itunes, Macos, Tvos, Watchos, Fabric_operating_system, Ubuntu_linux, Debian_linux, Fedora, Cloud_backup, Hci_compute_node_firmware, Solidfire\,_enterprise_sds_\&_hci_storage_node, Communications_network_charging_and_control, Outside_in_technology, Zfs_storage_appliance_kit, Sinec_infrastructure_network_services, Sqlite
Type Use After Free (CWE-416)
First patch - None (likely due to unavailable code)
Links https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
http://seclists.org/fulldisclosure/2020/Nov/19
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211931
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf