Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SQLite vulnerabilities
Informations
Name USN-4205-1 First vendor Publication 2019-12-02
Vendor Ubuntu Last vendor Modification 2019-12-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in SQLite.

Software Description: - sqlite3: C library that implements an SQL database engine

Details:

It was discovered that SQLite incorrectly handled certain schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM. (CVE-2018-8740)

It was discovered that SQLite incorrectly handled certain schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.04. (CVE-2019-16168)

It was discovered that SQLite incorrectly handled certain schemas. An attacker could possibly use this issue to mishandles some expressions. This issue only affected Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-19242)

It was discovered that SQLite incorrectly handled certain queries. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-19244)

It was discovered that SQLite incorrectly handled certain SQL commands. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.04. (CVE-2019-5018)

It was discovered that SQLite incorrectly handled certain commands. An attacker could possibly use this issue to execute arbitrary code. (CVE-2019-5827)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
libsqlite3-0 3.29.0-2ubuntu0.1
sqlite3 3.29.0-2ubuntu0.1

Ubuntu 19.04:
libsqlite3-0 3.27.2-2ubuntu0.2
sqlite3 3.27.2-2ubuntu0.2

Ubuntu 18.04 LTS:
libsqlite3-0 3.22.0-1ubuntu0.2
sqlite3 3.22.0-1ubuntu0.2

Ubuntu 16.04 LTS:
libsqlite3-0 3.11.0-1ubuntu1.3
sqlite3 3.11.0-1ubuntu1.3

Ubuntu 12.04 ESM:
libsqlite3-0 3.7.9-2ubuntu1.4
sqlite3 3.7.9-2ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4205-1
CVE-2018-8740, CVE-2019-16168, CVE-2019-19242, CVE-2019-19244,
CVE-2019-5018, CVE-2019-5827

Package Information:
https://launchpad.net/ubuntu/+source/sqlite3/3.29.0-2ubuntu0.1
https://launchpad.net/ubuntu/+source/sqlite3/3.27.2-2ubuntu0.2
https://launchpad.net/ubuntu/+source/sqlite3/3.22.0-1ubuntu0.2
https://launchpad.net/ubuntu/+source/sqlite3/3.11.0-1ubuntu1.3

Original Source

Url : http://www.ubuntu.com/usn/USN-4205-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-416 Use After Free
17 % CWE-369 Divide By Zero
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4723
Application 1
Application 2
Application 18
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 1
Application 472
Application 1
Application 1
Application 2
Application 254
Application 3
Os 8
Os 3
Os 2
Os 4
Os 1
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1633.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bb66329dee.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1341.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c1630aa3797011e88634dcfe074bd614.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1180.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1136.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1137.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1138.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-07e15ad5a5.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aace372c3f.nasl - Type : ACT_GATHER_INFO
2018-03-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6d52bda12e5411e8a68f485b3931c969.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-12-03 05:20:12
  • First insertion