-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2196
                    USN-4019-2: SQLite vulnerabilities
                               20 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SQLite
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9937 CVE-2019-9936 CVE-2019-8457
                   CVE-2018-20506 CVE-2018-20505 CVE-2018-20346
                   CVE-2017-13685 CVE-2017-10989 CVE-2017-2520
                   CVE-2017-2519 CVE-2017-2518 CVE-2016-6153

Reference:         ESB-2019.2143
                   ESB-2019.2131
                   ESB-2019.2000
                   ESB-2019.1662
                   ESB-2019.1526
                   ESB-2019.1441

Original Bulletin: 
   https://usn.ubuntu.com/4019-2/
   https://usn.ubuntu.com/4019-1/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4019-2: SQLite vulnerabilities
19 June 2019

sqlite3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in SQLite.

Software Description

  o sqlite3 - C library that implements an SQL database engine

Details

USN-4019-1 fixed several vulnerabilities in sqlite3. This update provides the
corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

It was discovered that SQLite incorrectly handled certain SQL files. An
attacker could possibly use this issue to execute arbitrary code or cause a
denial of service. (CVE-2017-2518)

It was discovered that SQLite incorrectly handled certain queries. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2018-20346,
CVE-2018-20506)

It was discovered that SQLite incorrectly handled certain inputs. An attacker
could possibly use this issue to access sensitive information. (CVE-2019-8457)

It was discovered that SQLite incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a denial of service. (CVE-2016-6153)

It was discovered that SQLite incorrectly handled certain databases. An
attacker could possibly use this issue to access sensitive information. This
issue only affected Ubuntu 14.04 LTS. (CVE-2017-10989)

It was discovered that SQLite incorrectly handled certain files. An attacker
could possibly use this issue to cause a denial of service. (CVE-2017-13685)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libsqlite3-0 - 3.8.2-1ubuntu2.2+esm1
    sqlite3 - 3.8.2-1ubuntu2.2+esm1
Ubuntu 12.04 ESM
    libsqlite3-0 - 3.7.9-2ubuntu1.3
    sqlite3 - 3.7.9-2ubuntu1.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4019-1
  o CVE-2016-6153
  o CVE-2017-10989
  o CVE-2017-13685
  o CVE-2017-2518
  o CVE-2018-20346
  o CVE-2018-20506
  o CVE-2019-8457

- -----------------------------------------------------------------------------

USN-4019-1: SQLite vulnerabilities
19 June 2019

sqlite3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in SQLite.

Software Description

  o sqlite3 - C library that implements an SQL database engine

Details

It was discovered that SQLite incorrectly handled certain SQL files. An
attacker could possibly use this issue to execute arbitrary code or cause a
denial of service. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-2518,
CVE-2017-2520)

It was discovered that SQLite incorrectly handled certain queries. An attacker
could possibly use this issue to execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-20505)

It was discovered that SQLite incorrectly handled certain queries. An attacker
could possibly use this issue to execute arbitrary code. This issue only
affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-20346,
CVE-2018-20506)

It was discovered that SQLite incorrectly handled certain inputs. An attacker
could possibly use this issue to access sensitive information. (CVE-2019-8457)

It was discovered that SQLite incorrectly handled certain queries. An attacker
could possibly use this issue to access sensitive information. This issue only
affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2019-9936)

It was discovered that SQLite incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a crash or execute arbitrary code. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 18.10.
(CVE-2019-9937)

It was discovered that SQLite incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 16.04 LTS. (CVE-2016-6153)

It was discovered that SQLite incorrectly handled certain databases. An
attacker could possibly use this issue to access sensitive information. This
issue only affected Ubuntu 16.04 LTS. (CVE-2017-10989)

It was discovered that SQLite incorrectly handled certain files. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 16.04 LTS. (CVE-2017-13685)

It was discovered that SQLite incorrectly handled certain queries. An attacker
could possibly use this issue to execute arbitrary code or cause a denial of
service. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-2519)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libsqlite3-0 - 3.27.2-2ubuntu0.1
    sqlite3 - 3.27.2-2ubuntu0.1
Ubuntu 18.10
    libsqlite3-0 - 3.24.0-1ubuntu0.1
    sqlite3 - 3.24.0-1ubuntu0.1
Ubuntu 18.04 LTS
    libsqlite3-0 - 3.22.0-1ubuntu0.1
    sqlite3 - 3.22.0-1ubuntu0.1
Ubuntu 16.04 LTS
    libsqlite3-0 - 3.11.0-1ubuntu1.2
    sqlite3 - 3.11.0-1ubuntu1.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-6153
  o CVE-2017-10989
  o CVE-2017-13685
  o CVE-2017-2518
  o CVE-2017-2519
  o CVE-2017-2520
  o CVE-2018-20346
  o CVE-2018-20505
  o CVE-2018-20506
  o CVE-2019-8457
  o CVE-2019-9936
  o CVE-2019-9937

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9F8O
-----END PGP SIGNATURE-----