Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in SQLite
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in SQLite
ID: USN-4394-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10, Ubuntu 20.04 LTS
Datum: Mi, 10. Juni 2020, 17:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435
Applikationen: SQLite

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6124326494356110350==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rD9PGECwNKAHO4D8zzJFguYHmBV2VPFYc"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rD9PGECwNKAHO4D8zzJFguYHmBV2VPFYc
Content-Type: multipart/mixed;
boundary="yhkfBboNqWNwjzfG5ii0nze8t9hq01EwG"

--yhkfBboNqWNwjzfG5ii0nze8t9hq01EwG
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4394-1
June 10, 2020

sqlite3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in SQLite.

Software Description:
- sqlite3: C library that implements an SQL database engine

Details:

It was discovered that SQLite incorrectly handled certain corruped schemas.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS. (CVE-2018-8740)

It was discovered that SQLite incorrectly handled certain SELECT
statements. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 19.10. (CVE-2019-19603)

It was discovered that SQLite incorrectly handled certain self-referential
views. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 19.10. (CVE-2019-19645)

Henry Liu discovered that SQLite incorrectly handled certain malformed
window-function queries. An attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 19.10 and Ubuntu 20.04
LTS. (CVE-2020-11655)

It was discovered that SQLite incorrectly handled certain string
operations. An attacker could use this issue to cause SQLite to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-13434)

It was discovered that SQLite incorrectly handled certain expressions. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 19.10 and Ubuntu 20.04 LTS. (CVE-2020-13435)

It was discovered that SQLite incorrectly handled certain fts3 queries. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2020-13630)

It was discovered that SQLite incorrectly handled certain virtual table
names. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 19.10 and Ubuntu 20.04
LTS. (CVE-2020-13631)

It was discovered that SQLite incorrectly handled certain fts3 queries. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2020-13632)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libsqlite3-0 3.31.1-4ubuntu0.1
sqlite3 3.31.1-4ubuntu0.1

Ubuntu 19.10:
libsqlite3-0 3.29.0-2ubuntu0.3
sqlite3 3.29.0-2ubuntu0.3

Ubuntu 18.04 LTS:
libsqlite3-0 3.22.0-1ubuntu0.4
sqlite3 3.22.0-1ubuntu0.4

Ubuntu 16.04 LTS:
libsqlite3-0 3.11.0-1ubuntu1.5
sqlite3 3.11.0-1ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4394-1
CVE-2018-8740, CVE-2019-19603, CVE-2019-19645, CVE-2020-11655,
CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631,
CVE-2020-13632

Package Information:
https://launchpad.net/ubuntu/+source/sqlite3/3.31.1-4ubuntu0.1
https://launchpad.net/ubuntu/+source/sqlite3/3.29.0-2ubuntu0.3
https://launchpad.net/ubuntu/+source/sqlite3/3.22.0-1ubuntu0.4
https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.5


--yhkfBboNqWNwjzfG5ii0nze8t9hq01EwG--

--rD9PGECwNKAHO4D8zzJFguYHmBV2VPFYc
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=HMnm
-----END PGP SIGNATURE-----

--rD9PGECwNKAHO4D8zzJFguYHmBV2VPFYc--


--===============6124326494356110350==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6124326494356110350==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung