Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in SQLite
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in SQLite
ID: USN-4298-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Di, 10. März 2020, 16:52
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753
Applikationen: SQLite

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4363965257995685906==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="1ZzDoCKunykusYDJWP1HzvEYCj8KjvmcW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--1ZzDoCKunykusYDJWP1HzvEYCj8KjvmcW
Content-Type: multipart/mixed;
boundary="MhLscA4ppa1uo1qHohh7XqR0BahA20R0T"

--MhLscA4ppa1uo1qHohh7XqR0BahA20R0T
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4298-1
March 10, 2020

sqlite3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in SQLite.

Software Description:
- sqlite3: C library that implements an SQL database engine

Details:

It was discovered that SQLite incorrectly handled certain shadow tables. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-13734,
CVE-2019-13750, CVE-2019-13753)

It was discovered that SQLite incorrectly handled certain corrupt records.
An attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-13751)

It was discovered that SQLite incorrectly handled certain queries. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 19.10. (CVE-2019-19880)

It was discovered that SQLite incorrectly handled certain queries. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19923)

It was discovered that SQLite incorrectly handled parser tree rewriting. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 19.10. (CVE-2019-19924)

It was discovered that SQLite incorrectly handled certain ZIP archives. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19925,
CVE-2019-19959)

It was discovered that SQLite incorrectly handled errors during parsing. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-19926)

It was discovered that SQLite incorrectly handled parsing errors. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-20218)

It was discovered that SQLite incorrectly handled generated column
optimizations. An attacker could use this issue to cause SQLite to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2020-9327)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
libsqlite3-0 3.29.0-2ubuntu0.2
sqlite3 3.29.0-2ubuntu0.2

Ubuntu 18.04 LTS:
libsqlite3-0 3.22.0-1ubuntu0.3
sqlite3 3.22.0-1ubuntu0.3

Ubuntu 16.04 LTS:
libsqlite3-0 3.11.0-1ubuntu1.4
sqlite3 3.11.0-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4298-1
CVE-2019-13734, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752,
CVE-2019-13753, CVE-2019-19880, CVE-2019-19923, CVE-2019-19924,
CVE-2019-19925, CVE-2019-19926, CVE-2019-19959, CVE-2019-20218,
CVE-2020-9327

Package Information:
https://launchpad.net/ubuntu/+source/sqlite3/3.29.0-2ubuntu0.2
https://launchpad.net/ubuntu/+source/sqlite3/3.22.0-1ubuntu0.3
https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.4


--MhLscA4ppa1uo1qHohh7XqR0BahA20R0T--

--1ZzDoCKunykusYDJWP1HzvEYCj8KjvmcW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=0vTU
-----END PGP SIGNATURE-----

--1ZzDoCKunykusYDJWP1HzvEYCj8KjvmcW--


--===============4363965257995685906==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4363965257995685906==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung