Ubuntu update for sqlite3



| Updated: 2025-04-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15358
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Ubuntu
Operating systems & Components / Operating system

sqlite3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libsqlite3-0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU30165

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-15358

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

sqlite3 (Ubuntu package): before 3.31.1-4ubuntu0.2

libsqlite3-0 (Ubuntu package): before 3.31.1-4ubuntu0.2

CPE2.3 External links

https://ubuntu.com/security/notices/USN-4438-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###