UbuntuUpdates.org

Package "lemon"

Name: lemon

Description:

LALR(1) Parser Generator for C or C++

Latest version: 3.31.1-4ubuntu0.6
Release: focal (20.04)
Level: updates
Repository: universe
Head package: sqlite3
Homepage: https://www.sqlite.org/

Links


Download "lemon"


Other versions of "lemon" in Focal

Repository Area Version
base universe 3.31.1-4
security universe 3.31.1-4ubuntu0.6

Changelog

Version: 3.31.1-4ubuntu0.1 2020-06-10 16:07:02 UTC

  sqlite3 (3.31.1-4ubuntu0.1) focal-security; urgency=medium

  * SECURITY UPDATE: DoS via malformed window-function query
    - debian/patches/CVE-2020-11655-2.patch: in the event of error,
      early-out in src/select.c, test/window1.test.
    - debian/patches/CVE-2020-11655-3.patch: do not suppress errors when
      resolving references in src/resolve.c, test/altertab.test.
    - CVE-2020-11655
  * SECURITY UPDATE: integer overflow in sqlite3_str_vappendf
    - debian/patches/CVE-2020-13434.patch: limit the "precision" of
      floating-point to text conversions in src/printf.c, test/printf.test.
    - CVE-2020-13434
  * SECURITY UPDATE: segmentation fault in sqlite3ExprCodeTarget
    - debian/patches/CVE-2020-13435-pre1.patch: move some utility Walker
      callbacks in src/expr.c, src/select.c, src/sqliteInt.h,
      src/walker.c.
    - debian/patches/CVE-2020-13435-1.patch: be sure to adjust the Expr.op2
      field appropriately in src/resolve.c, src/window.c,
      test/window1.test.
    - debian/patches/CVE-2020-13435-2.patch: add defensive code in
      src/expr.c.
    - CVE-2020-13435
  * SECURITY UPDATE: use-after-free in fts3EvalNextRow
    - debian/patches/CVE-2020-13630.patch: add fix to ext/fts3/fts3.c,
      test/fts3snippet.test.
    - CVE-2020-13630
  * SECURITY UPDATE: virtual table rename issue
    - debian/patches/CVE-2020-13631.patch: do not allow a virtual table to
      be renamed into the name of one of its shadows in src/alter.c,
      src/build.c, src/sqliteInt.h.
    - CVE-2020-13631
  * SECURITY UPDATE: NULL pointer dereference
    - debian/patches/CVE-2020-13632.patch: fix issue in
      ext/fts3/fts3_snippet.c, test/fts3matchinfo2.test.
    - CVE-2020-13632

 -- Marc Deslauriers <email address hidden> Mon, 08 Jun 2020 08:43:24 -0400

CVE-2020-11655 SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo ob
CVE-2020-13434 SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
CVE-2020-13435 SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.
CVE-2020-13630 ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
CVE-2020-13631 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
CVE-2020-13632 ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.



About   -   Send Feedback to @ubuntu_updates