USN-4394-1

Source
https://ubuntu.com/security/notices/USN-4394-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-4394-1.json
Related
Published
2020-06-10T13:36:53.564277Z
Modified
2020-06-10T13:36:53.564277Z
Details

It was discovered that SQLite incorrectly handled certain corruped schemas. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-8740)

It was discovered that SQLite incorrectly handled certain SELECT statements. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 19.10. (CVE-2019-19603)

It was discovered that SQLite incorrectly handled certain self-referential views. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 19.10. (CVE-2019-19645)

Henry Liu discovered that SQLite incorrectly handled certain malformed window-function queries. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 19.10 and Ubuntu 20.04 LTS. (CVE-2020-11655)

It was discovered that SQLite incorrectly handled certain string operations. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-13434)

It was discovered that SQLite incorrectly handled certain expressions. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10 and Ubuntu 20.04 LTS. (CVE-2020-13435)

It was discovered that SQLite incorrectly handled certain fts3 queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-13630)

It was discovered that SQLite incorrectly handled certain virtual table names. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 19.10 and Ubuntu 20.04 LTS. (CVE-2020-13631)

It was discovered that SQLite incorrectly handled certain fts3 queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-13632)

References

Affected packages

Ubuntu:20.04:LTS / sqlite3

Package

Name
sqlite3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.31.1-4ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "lemon": "3.31.1-4ubuntu0.1",
            "libsqlite3-0": "3.31.1-4ubuntu0.1",
            "sqlite3": "3.31.1-4ubuntu0.1",
            "sqlite3-doc": "3.31.1-4ubuntu0.1",
            "libsqlite3-dev": "3.31.1-4ubuntu0.1",
            "libsqlite3-tcl": "3.31.1-4ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / sqlite3

Package

Name
sqlite3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.22.0-1ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "lemon": "3.22.0-1ubuntu0.4",
            "libsqlite3-0": "3.22.0-1ubuntu0.4",
            "sqlite3": "3.22.0-1ubuntu0.4",
            "sqlite3-doc": "3.22.0-1ubuntu0.4",
            "libsqlite3-dev": "3.22.0-1ubuntu0.4",
            "libsqlite3-tcl": "3.22.0-1ubuntu0.4"
        }
    ]
}

Ubuntu:16.04:LTS / sqlite3

Package

Name
sqlite3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.11.0-1ubuntu1.5

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "lemon": "3.11.0-1ubuntu1.5",
            "libsqlite3-0": "3.11.0-1ubuntu1.5",
            "sqlite3": "3.11.0-1ubuntu1.5",
            "sqlite3-doc": "3.11.0-1ubuntu1.5",
            "libsqlite3-dev": "3.11.0-1ubuntu1.5",
            "libsqlite3-tcl": "3.11.0-1ubuntu1.5"
        }
    ]
}