Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SQLite vulnerabilities
Informations
Name USN-4019-2 First vendor Publication 2019-06-19
Vendor Ubuntu Last vendor Modification 2019-06-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in SQLite.

Software Description: - sqlite3: C library that implements an SQL database engine

Details:

USN-4019-1 fixed several vulnerabilities in sqlite3. This update provides the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

It was discovered that SQLite incorrectly handled certain SQL files.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. (CVE-2017-2518)

It was discovered that SQLite incorrectly handled certain queries.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-20346, CVE-2018-20506)

It was discovered that SQLite incorrectly handled certain inputs.
An attacker could possibly use this issue to access sensitive information.
(CVE-2019-8457)

It was discovered that SQLite incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2016-6153)

It was discovered that SQLite incorrectly handled certain databases.
An attacker could possibly use this issue to access sensitive information.
This issue only affected Ubuntu 14.04 LTS. (CVE-2017-10989)

It was discovered that SQLite incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-13685)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
libsqlite3-0 3.8.2-1ubuntu2.2+esm1
sqlite3 3.8.2-1ubuntu2.2+esm1

Ubuntu 12.04 ESM:
libsqlite3-0 3.7.9-2ubuntu1.3
sqlite3 3.7.9-2ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4019-2
https://usn.ubuntu.com/4019-1
CVE-2016-6153, CVE-2017-10989, CVE-2017-13685, CVE-2017-2518,
CVE-2018-20346, CVE-2018-20506, CVE-2019-8457

Original Source

Url : http://www.ubuntu.com/usn/USN-4019-2

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
29 % CWE-125 Out-of-bounds Read
29 % CWE-20 Improper Input Validation
14 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 4669
Application 253
Os 167
Os 158
Os 49
Os 11
Os 5
Os 1
Os 3
Os 4
Os 3
Os 1

Snort® IPS/IDS

Date Description
2019-02-05 SQLite FTS integer overflow attempt
RuleID : 48786 - Revision : 2 - Type : SERVER-OTHER
2019-02-05 SQLite FTS integer overflow attempt
RuleID : 48785 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1633.nasl - Type : ACT_GATHER_INFO
2018-12-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1613.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0025.nasl - Type : ACT_GATHER_INFO
2018-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8d8f0e1643.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9245681c7c3c11e7b5afa4badb2f4699.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9b752904ed.nasl - Type : ACT_GATHER_INFO
2017-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-447e926933.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-357f9df699.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1018.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_5.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10_2_1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2021-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1945-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-970.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-931.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0138339b54.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-543.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_546deeea3fc611e6a67160a44ce6887b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-06-19 21:19:07
  • First insertion