CWE
89
Advisory Published

USN-4298-1: SQLite vulnerabilities

First published: Tue Mar 10 2020(Updated: )

It was discovered that SQLite incorrectly handled certain shadow tables. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13734, CVE-2019-13750, CVE-2019-13753) It was discovered that SQLite incorrectly handled certain corrupt records. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13751) It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19880) It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19923) It was discovered that SQLite incorrectly handled parser tree rewriting. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19924) It was discovered that SQLite incorrectly handled certain ZIP archives. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19925, CVE-2019-19959) It was discovered that SQLite incorrectly handled errors during parsing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-19926) It was discovered that SQLite incorrectly handled parsing errors. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-20218) It was discovered that SQLite incorrectly handled generated column optimizations. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2020-9327)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libsqlite3-0<3.29.0-2ubuntu0.2
3.29.0-2ubuntu0.2
=19.10
All of
ubuntu/sqlite3<3.29.0-2ubuntu0.2
3.29.0-2ubuntu0.2
=19.10
All of
ubuntu/libsqlite3-0<3.22.0-1ubuntu0.3
3.22.0-1ubuntu0.3
=18.04
All of
ubuntu/sqlite3<3.22.0-1ubuntu0.3
3.22.0-1ubuntu0.3
=18.04
All of
ubuntu/libsqlite3-0<3.11.0-1ubuntu1.4
3.11.0-1ubuntu1.4
=16.04
All of
ubuntu/sqlite3<3.11.0-1ubuntu1.4
3.11.0-1ubuntu1.4
=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities addressed by USN-4298-1?

    USN-4298-1 addresses CVE-2019-13734, CVE-2019-13750, and CVE-2019-13753.

  • What is the affected software?

    The affected software is libsqlite3-0 and sqlite3 on Ubuntu 19.10, 18.04, and 16.04.

  • How can an attacker exploit these vulnerabilities?

    An attacker could exploit these vulnerabilities to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

  • How do I fix the vulnerabilities?

    To fix the vulnerabilities, you need to update libsqlite3-0 and sqlite3 to version 3.29.0-2ubuntu0.2 for Ubuntu 19.10, version 3.29.0-2ubuntu0.2 for Ubuntu 18.04, and version 3.11.0-1ubuntu1.4 for Ubuntu 16.04.

  • Where can I find more information about these vulnerabilities?

    You can find more information about these vulnerabilities on the Ubuntu Security Notices website: CVE-2019-13734: https://ubuntu.com/security/CVE-2019-13734, CVE-2019-13750: https://ubuntu.com/security/CVE-2019-13750, CVE-2019-13753: https://ubuntu.com/security/CVE-2019-13753.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203