Debian DLA-3431-1 : sqlite - LTS security update

medium Nessus Plugin ID 176213

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3431 advisory.

- os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for temporary files.
(CVE-2016-6153)

- In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c. (CVE-2018-8740)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sqlite packages.

For Debian 10 buster, these problems have been fixed in version 2.8.17-15+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/sqlite

https://www.debian.org/lts/security/2023/dla-3431

https://security-tracker.debian.org/tracker/CVE-2016-6153

https://security-tracker.debian.org/tracker/CVE-2018-8740

https://packages.debian.org/source/buster/sqlite

Plugin Details

Severity: Medium

ID: 176213

File Name: debian_DLA-3431.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/22/2023

Updated: 5/22/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-6153

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsqlite-tcl, p-cpe:/a:debian:debian_linux:libsqlite0, p-cpe:/a:debian:debian_linux:libsqlite0-dev, p-cpe:/a:debian:debian_linux:sqlite, p-cpe:/a:debian:debian_linux:sqlite-doc, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2023

Vulnerability Publication Date: 7/1/2016

Reference Information

CVE: CVE-2016-6153, CVE-2018-8740