Moderate: sqlite security update

Synopsis

Moderate: sqlite security update

Type/Severity

Security Advisory: Moderate

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: Use-after-free in window function leading to remote code execution (CVE-2019-5018)
  • sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c (CVE-2019-16168)
  • sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error (CVE-2019-20218)
  • sqlite: Out-of-bounds read in SELECT with ON/USING clause (CVE-2020-6405)
  • sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations (CVE-2020-9327)
  • sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c (CVE-2020-13630)
  • sqlite: Virtual table can be renamed into the name of one of its shadow tables (CVE-2020-13631)
  • sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query (CVE-2020-13632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1708301 - CVE-2019-5018 sqlite: Use-after-free in window function leading to remote code execution
  • BZ - 1768986 - CVE-2019-16168 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
  • BZ - 1791313 - CVE-2019-20218 sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error
  • BZ - 1801181 - CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with ON/USING clause
  • BZ - 1809315 - CVE-2020-9327 sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations
  • BZ - 1841562 - CVE-2020-13630 sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
  • BZ - 1841568 - CVE-2020-13631 sqlite: Virtual table can be renamed into the name of one of its shadow tables
  • BZ - 1841574 - CVE-2020-13632 sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query

CVEs

References