A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this vulnerability is to system availability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-03-23T00:00:00

Updated: 2024-08-03T17:30:07.500Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2021-20227

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-23T17:15:13.747

Modified: 2022-11-16T18:58:10.713

Link: CVE-2021-20227

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-01-21T00:00:00Z

Links: CVE-2021-20227 - Bugzilla