Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.892340
Categoría:Debian Local Security Checks
Título:Debian LTS: Security Advisory for sqlite3 (DLA-2340-1)
Resumen:The remote host is missing an update for the 'sqlite3'; package(s) announced via the DLA-2340-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'sqlite3'
package(s) announced via the DLA-2340-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in sqlite3, a C library that
implements an SQL database engine.

CVE-2018-8740

Databases whose schema is corrupted using a CREATE TABLE AS statement
could cause a NULL pointer dereference.

CVE-2018-20346

When the FTS3 extension is enabled, sqlite3 encounters an integer
overflow (and resultant buffer overflow) for FTS3 queries that occur
after crafted changes to FTS3 shadow tables, allowing remote
attackers to execute arbitrary code by leveraging the ability to run
arbitrary SQL statements.

CVE-2018-20506

When the FTS3 extension is enabled, sqlite3 encounters an integer
overflow (and resultant buffer overflow) for FTS3 queries in a
'merge' operation that occurs after crafted changes to FTS3 shadow
tables, allowing remote attackers to execute arbitrary code by
leveraging the ability to run arbitrary SQL statements

CVE-2019-5827

Integer overflow allowed a remote attacker to potentially exploit
heap corruption via a crafted HTML page, primarily impacting
chromium.

CVE-2019-9936

Running fts5 prefix queries inside a transaction could trigger a
heap-based buffer over-read, which may lead to an information leak.

CVE-2019-9937

Interleaving reads and writes in a single transaction with an fts5
virtual table will lead to a NULL Pointer Dereference.

CVE-2019-16168

A browser or other application can be triggered to crash because of
inadequate parameter validation which could lead to a divide-by-zero
error.

CVE-2019-20218

WITH stack unwinding proceeds even after a parsing error, resulting
in a possible application crash.

CVE-2020-13630

The code related to the snippet feature exhibits a use-after-free
defect.

CVE-2020-13632

A crafted matchinfo() query can lead to a NULL pointer dereference.

CVE-2020-13871

The parse tree rewrite for window functions is too late, leading to
a use-after-free defect.

CVE-2020-11655

An improper initialization of AggInfo objects allows attackers to
cause a denial of service (segmentation fault) via a malformed
window-function query.

CVE-2020-13434

The code in sqlite3_str_vappendf in printf.c contains an integer
overflow defect.

Affected Software/OS:
'sqlite3' package(s) on Debian Linux.

Solution:
For Debian 9 stretch, these problems have been fixed in version
3.16.2-5+deb9u2.

We recommend that you upgrade your sqlite3 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-8740
BugTraq ID: 103466
http://www.securityfocus.com/bid/103466
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html
https://usn.ubuntu.com/4205-1/
https://usn.ubuntu.com/4394-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-5827
Bugtraq: 20190813 [SECURITY] [DSA 4500-1] chromium security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/19
Debian Security Information: DSA-4500 (Google Search)
https://www.debian.org/security/2019/dsa-4500
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/
https://security.gentoo.org/glsa/202003-16
https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html
https://crbug.com/952406
SuSE Security Announcement: openSUSE-SU-2019:1666 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9936
BugTraq ID: 107562
http://www.securityfocus.com/bid/107562
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/
https://security.gentoo.org/glsa/201908-09
https://sqlite.org/src/info/b3fa58dd7403dbd4
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
SuSE Security Announcement: openSUSE-SU-2019:1372 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html
https://usn.ubuntu.com/4019-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9937
https://sqlite.org/src/info/45c73deb440496e8
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.