Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4019-2: SQLite vulnerabilities

19 June 2019

Several security issues were fixed in SQLite.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • sqlite3 - C library that implements an SQL database engine

Details

USN-4019-1 fixed several vulnerabilities in sqlite3. This update provides
the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

It was discovered that SQLite incorrectly handled certain SQL files.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. (CVE-2017-2518)

It was discovered that SQLite incorrectly handled certain queries.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-20346, CVE-2018-20506)

It was discovered that SQLite incorrectly handled certain inputs.
An attacker could possibly use this issue to access sensitive information.
(CVE-2019-8457)

It was discovered that SQLite incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2016-6153)

It was discovered that SQLite incorrectly handled certain databases.
An attacker could possibly use this issue to access sensitive information.
This issue only affected Ubuntu 14.04 LTS. (CVE-2017-10989)

It was discovered that SQLite incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-13685)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04
Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4019-1: libsqlite3-tcl, libsqlite3-dev, lemon, sqlite3, libsqlite3-0, sqlite3-doc
  • USN-4004-2: libdb5.3-java-jni, libdb5.3-java, libdb5.3++-dev, libdb5.3-java-gcj, libdb5.3-sql-dev, db5.3-util, libdb5.3-stl-dev, libdb5.3, libdb5.3-dev, libdb5.3-stl, libdb5.3-tcl, db5.3-doc, db5.3, db5.3-sql-util, libdb5.3-sql, libdb5.3++, libdb5.3-java-dev
  • USN-4004-1: libdb5.3-java-jni, libdb5.3-java, libdb5.3++-dev, libdb5.3-java-gcj, libdb5.3-sql-dev, db5.3-util, libdb5.3-stl-dev, libdb5.3, libdb5.3-dev, libdb5.3-stl, libdb5.3-tcl, db5.3-doc, db5.3, db5.3-sql-util, libdb5.3-sql, libdb5.3++, libdb5.3-java-dev