Debian DLA-1633-1 : sqlite3 security update

critical Nessus Plugin ID 121133

Synopsis

The remote Debian host is missing a security update.

Description

Several flaws were corrected in SQLite, a SQL database engine.

CVE-2017-2518

A use-after-free bug in the query optimizer may cause a buffer overflow and application crash via a crafted SQL statement.

CVE-2017-2519

Insufficient size of the reference count on Table objects could lead to a denial of service or arbitrary code execution.

CVE-2017-2520

The sqlite3_value_text() interface returned a buffer that was not large enough to hold the complete string plus zero terminator when the input was a zeroblob. This could lead to arbitrary code execution or a denial of service.

CVE-2017-10989

SQLite mishandles undersized RTree blobs in a crafted database leading to a heap-based buffer over-read or possibly unspecified other impact.

CVE-2018-8740

Databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference.

For Debian 8 'Jessie', these problems have been fixed in version 3.8.7.1-1+deb8u4.

We recommend that you upgrade your sqlite3 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html

https://packages.debian.org/source/jessie/sqlite3

Plugin Details

Severity: Critical

ID: 121133

File Name: debian_DLA-1633.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/14/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsqlite3-0, p-cpe:/a:debian:debian_linux:libsqlite3-tcl, p-cpe:/a:debian:debian_linux:libsqlite3-0-dbg, p-cpe:/a:debian:debian_linux:sqlite3, p-cpe:/a:debian:debian_linux:lemon, p-cpe:/a:debian:debian_linux:libsqlite3-dev, p-cpe:/a:debian:debian_linux:sqlite3-doc, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/11/2019

Vulnerability Publication Date: 5/22/2017

Reference Information

CVE: CVE-2017-10989, CVE-2017-2518, CVE-2017-2519, CVE-2017-2520, CVE-2018-8740