RHEL 8 : sqlite (RHSA-2020:4442)

high Nessus Plugin ID 142429

Synopsis

The remote Red Hat host is missing one or more security updates for sqlite.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4442 advisory.

- sqlite: Use-after-free in window function leading to remote code execution (CVE-2019-5018)

- sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c (CVE-2019-16168)

- sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (CVE-2019-20218)

- sqlite: Out-of-bounds read in SELECT with ON/USING clause (CVE-2020-6405)

- sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations (CVE-2020-9327)

- sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c (CVE-2020-13630)

- sqlite: Virtual table can be renamed into the name of one of its shadow tables (CVE-2020-13631)

- sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query (CVE-2020-13632)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL sqlite package based on the guidance in RHSA-2020:4442.

See Also

http://www.nessus.org/u?a5bf544a

http://www.nessus.org/u?b7e37d18

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4442

https://bugzilla.redhat.com/show_bug.cgi?id=1708301

https://bugzilla.redhat.com/show_bug.cgi?id=1768986

https://bugzilla.redhat.com/show_bug.cgi?id=1791313

https://bugzilla.redhat.com/show_bug.cgi?id=1801181

https://bugzilla.redhat.com/show_bug.cgi?id=1809315

https://bugzilla.redhat.com/show_bug.cgi?id=1841562

https://bugzilla.redhat.com/show_bug.cgi?id=1841568

https://bugzilla.redhat.com/show_bug.cgi?id=1841574

Plugin Details

Severity: High

ID: 142429

File Name: redhat-RHSA-2020-4442.nasl

Version: 1.13

Type: local

Agent: unix

Published: 11/4/2020

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5018

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:lemon, p-cpe:/a:redhat:enterprise_linux:sqlite, p-cpe:/a:redhat:enterprise_linux:sqlite-devel, p-cpe:/a:redhat:enterprise_linux:sqlite-doc, p-cpe:/a:redhat:enterprise_linux:sqlite-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 5/9/2019

Reference Information

CVE: CVE-2019-16168, CVE-2019-20218, CVE-2019-5018, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632, CVE-2020-6405, CVE-2020-9327

BID: 108294

CWE: 125, 20, 369, 391, 416, 476

IAVA: 2020-A-0358-S

RHSA: 2020:4442