Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4298-1: SQLite vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4298-1: SQLite vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

sqlite3 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in SQLite.

Software Description

  • sqlite3 - C library that implements an SQL database engine

Details

It was discovered that SQLite incorrectly handled certain shadow tables. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13734, CVE-2019-13750, CVE-2019-13753)

It was discovered that SQLite incorrectly handled certain corrupt records. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-13751)

It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19880)

It was discovered that SQLite incorrectly handled certain queries. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19923)

It was discovered that SQLite incorrectly handled parser tree rewriting. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2019-19924)

It was discovered that SQLite incorrectly handled certain ZIP archives. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2019-19925, CVE-2019-19959)

It was discovered that SQLite incorrectly handled errors during parsing. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-19926)

It was discovered that SQLite incorrectly handled parsing errors. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-20218)

It was discovered that SQLite incorrectly handled generated column optimizations. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2020-9327)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
libsqlite3-0 - 3.29.0-2ubuntu0.2
sqlite3 - 3.29.0-2ubuntu0.2
Ubuntu 18.04 LTS
libsqlite3-0 - 3.22.0-1ubuntu0.3
sqlite3 - 3.22.0-1ubuntu0.3
Ubuntu 16.04 LTS
libsqlite3-0 - 3.11.0-1ubuntu1.4
sqlite3 - 3.11.0-1ubuntu1.4

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

...



๐Ÿ“Œ Medium CVE-2019-5018: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2019-8457: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2019-16168: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2019-20218: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-9327: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-11655: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-11656: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13434: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13435: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13632: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13631: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13630: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-13871: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Medium CVE-2020-15358: Sqlite Sqlite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ Die besten Alternativen zu SQLite, diese Software und Apps sind รคhnlich wie SQLite


๐Ÿ“ˆ 27 Punkte

๐Ÿ“Œ USN-6566-1: SQLite vulnerabilities


๐Ÿ“ˆ 24 Punkte

๐Ÿ“Œ USN-4019-2: SQLite vulnerabilities


๐Ÿ“ˆ 24 Punkte

๐Ÿ“Œ USN-4019-1: SQLite vulnerabilities


๐Ÿ“ˆ 24 Punkte

๐Ÿ“Œ USN-4205-1: SQLite vulnerabilities


๐Ÿ“ˆ 24 Punkte

๐Ÿ“Œ USN-4394-1: SQLite vulnerabilities


๐Ÿ“ˆ 24 Punkte

๐Ÿ“Œ USN-4438-1: SQLite vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-4732-1: SQLite vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ CVE-2013-7443 | SQLite 3.8.2 skip-scan Optimizer memory corruption (USN-2698-1 / BID-76089)


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ CVE-2016-6153 | SQLite up to 3.12.x Temporary File os_unix.c input validation (USN-4019-1 / Nessus ID 91948)


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-5712-1: SQLite vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-5716-1: SQLite vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ USN-5716-2: SQLite vulnerability


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ CVE-2019-19242 | SQLite 3.30.1 expr.c sqlite3ExprCodeTarget sql injection (USN-4205-1)


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ CVE-2019-19645 | SQLite up to 3.30.1 ALTER TABLE Statement alter.c recursion (USN-4394-1)


๐Ÿ“ˆ 19.16 Punkte

๐Ÿ“Œ SQLite Vulnerabilities Demoed With Hacking of iPhone, Malware C&C


๐Ÿ“ˆ 18.35 Punkte

๐Ÿ“Œ New Magellan 2.0 SQLite Vulnerabilities Affect Many Programs


๐Ÿ“ˆ 18.35 Punkte

๐Ÿ“Œ Magellan 2.0 โ€“ Multiple Chrome Vulnerabilities that Exists in SQLite Let Hackers Execute Arbitrary Code Remotely


๐Ÿ“ˆ 18.35 Punkte

๐Ÿ“Œ Vuln: SQLite Versions Prior to 3.8.9 Multiple Security Vulnerabilities


๐Ÿ“ˆ 18.35 Punkte

๐Ÿ“Œ [papers] - Injecting SQLite Database Based Applications


๐Ÿ“ˆ 13.5 Punkte

๐Ÿ“Œ Vuln: SQLite CVE-2013-7443 Local Denial of Service Vulnerability


๐Ÿ“ˆ 13.5 Punkte











matomo