[Git][security-tracker-team/security-tracker][master] Add CVE-2020-13630/sqlite3

Salvatore Bonaccorso carnil at debian.org
Wed May 27 21:28:04 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
626bafab by Salvatore Bonaccorso at 2020-05-27T22:27:31+02:00
Add CVE-2020-13630/sqlite3

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -15,7 +15,9 @@ CVE-2020-13631 (SQLite before 3.32.0 allows a virtual table to be renamed to the
 	NOTE: https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
 	NOTE: https://sqlite.org/src/info/eca0ba2cf4c0fdf7
 CVE-2020-13630 (ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3Ev ...)
-	TODO: check
+	- sqlite3 3.32.0-1
+	NOTE: https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
+	NOTE: https://sqlite.org/src/info/0d69f76f0865f962
 CVE-2020-13629
 	RESERVED
 CVE-2020-13628 (Cross-site scripting (XSS) vulnerability allows remote attackers to in ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/626bafabad576a1d9ac2d3376bc8b757ca7f9737

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/626bafabad576a1d9ac2d3376bc8b757ca7f9737
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200527/6690c77d/attachment.html>


More information about the debian-security-tracker-commits mailing list