Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SQLite vulnerabilities
Informations
Name USN-4298-1 First vendor Publication 2020-03-10
Vendor Ubuntu Last vendor Modification 2020-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in SQLite.

Software Description: - sqlite3: C library that implements an SQL database engine

Details:

It was discovered that SQLite incorrectly handled certain shadow tables. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13734, CVE-2019-13750, CVE-2019-13753)

It was discovered that SQLite incorrectly handled certain corrupt records. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13751)

It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19880)

It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19923)

It was discovered that SQLite incorrectly handled parser tree rewriting. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19924)

It was discovered that SQLite incorrectly handled certain ZIP archives. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19925, CVE-2019-19959)

It was discovered that SQLite incorrectly handled errors during parsing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-19926)

It was discovered that SQLite incorrectly handled parsing errors. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-20218)

It was discovered that SQLite incorrectly handled generated column optimizations. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2020-9327)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
libsqlite3-0 3.29.0-2ubuntu0.2
sqlite3 3.29.0-2ubuntu0.2

Ubuntu 18.04 LTS:
libsqlite3-0 3.22.0-1ubuntu0.3
sqlite3 3.22.0-1ubuntu0.3

Ubuntu 16.04 LTS:
libsqlite3-0 3.11.0-1ubuntu1.4
sqlite3 3.11.0-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4298-1
CVE-2019-13734, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752,
CVE-2019-13753, CVE-2019-19880, CVE-2019-19923, CVE-2019-19924,
CVE-2019-19925, CVE-2019-19926, CVE-2019-19959, CVE-2019-20218,
CVE-2020-9327

Package Information:
https://launchpad.net/ubuntu/+source/sqlite3/3.29.0-2ubuntu0.2
https://launchpad.net/ubuntu/+source/sqlite3/3.22.0-1ubuntu0.3
https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-4298-1

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-476 NULL Pointer Dereference
18 % CWE-755 Improper Handling of Exceptional Conditions
18 % CWE-125 Out-of-bounds Read
9 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
9 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)
9 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4724
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 2
Application 2
Os 5
Os 2
Os 2
Os 4
Os 1
Os 1
Os 1
Os 4
Os 4
Os 2
Os 4
Os 3
Os 3
Os 4

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-03-19 13:20:14
  • First insertion