ALT-BU-2019-3436-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-02558
Уязвимость модуля виртуальных таблиц FTS3 системы управления базами данных SQLite, позволяющая нарушителю выполнить произвольный код
BDU:2020-02776
Уязвимость системы управления базами данных SQLite, связанная с отсутствием защиты структуры запроса SQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04840
Уязвимость расширения FTS3 системы управления базами данных SQLite, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2018-20346
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.
- openSUSE-SU-2019:1159
- openSUSE-SU-2019:1159
- openSUSE-SU-2019:1222
- openSUSE-SU-2019:1222
- 106323
- 106323
- https://access.redhat.com/articles/3758321
- https://access.redhat.com/articles/3758321
- https://blade.tencent.com/magellan/index_en.html
- https://blade.tencent.com/magellan/index_en.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1659379
- https://bugzilla.redhat.com/show_bug.cgi?id=1659379
- https://bugzilla.redhat.com/show_bug.cgi?id=1659677
- https://bugzilla.redhat.com/show_bug.cgi?id=1659677
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
- https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
- https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
- https://crbug.com/900910
- https://crbug.com/900910
- https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
- https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20181222 [SECURITY] [DLA 1613-1] sqlite3 security update
- [debian-lts-announce] 20181222 [SECURITY] [DLA 1613-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- FEDORA-2019-49f80a78bc
- FEDORA-2019-49f80a78bc
- https://news.ycombinator.com/item?id=18685296
- https://news.ycombinator.com/item?id=18685296
- GLSA-201904-21
- GLSA-201904-21
- https://sqlite.org/src/info/940f2adc8541a838
- https://sqlite.org/src/info/940f2adc8541a838
- https://sqlite.org/src/info/d44318f59044162e
- https://sqlite.org/src/info/d44318f59044162e
- https://support.apple.com/HT209443
- https://support.apple.com/HT209443
- https://support.apple.com/HT209446
- https://support.apple.com/HT209446
- https://support.apple.com/HT209447
- https://support.apple.com/HT209447
- https://support.apple.com/HT209448
- https://support.apple.com/HT209448
- https://support.apple.com/HT209450
- https://support.apple.com/HT209450
- https://support.apple.com/HT209451
- https://support.apple.com/HT209451
- USN-4019-1
- USN-4019-1
- USN-4019-2
- USN-4019-2
- https://worthdoingbadly.com/sqlitebug/
- https://worthdoingbadly.com/sqlitebug/
- FreeBSD-EN-19:03
- FreeBSD-EN-19:03
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg113218.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg113218.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.sqlite.org/releaselog/3_25_3.html
- https://www.sqlite.org/releaselog/3_25_3.html
- https://www.synology.com/security/advisory/Synology_SA_18_61
- https://www.synology.com/security/advisory/Synology_SA_18_61
Modified: 2024-11-21
CVE-2018-20505
SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).
- http://seclists.org/fulldisclosure/2019/Jan/62
- http://seclists.org/fulldisclosure/2019/Jan/62
- http://seclists.org/fulldisclosure/2019/Jan/64
- http://seclists.org/fulldisclosure/2019/Jan/64
- http://seclists.org/fulldisclosure/2019/Jan/66
- http://seclists.org/fulldisclosure/2019/Jan/66
- http://seclists.org/fulldisclosure/2019/Jan/67
- http://seclists.org/fulldisclosure/2019/Jan/67
- http://seclists.org/fulldisclosure/2019/Jan/68
- http://seclists.org/fulldisclosure/2019/Jan/68
- http://seclists.org/fulldisclosure/2019/Jan/69
- http://seclists.org/fulldisclosure/2019/Jan/69
- http://www.securityfocus.com/bid/106698
- http://www.securityfocus.com/bid/106698
- https://seclists.org/bugtraq/2019/Jan/28
- https://seclists.org/bugtraq/2019/Jan/28
- https://seclists.org/bugtraq/2019/Jan/29
- https://seclists.org/bugtraq/2019/Jan/29
- https://seclists.org/bugtraq/2019/Jan/31
- https://seclists.org/bugtraq/2019/Jan/31
- https://seclists.org/bugtraq/2019/Jan/32
- https://seclists.org/bugtraq/2019/Jan/32
- https://seclists.org/bugtraq/2019/Jan/33
- https://seclists.org/bugtraq/2019/Jan/33
- https://seclists.org/bugtraq/2019/Jan/39
- https://seclists.org/bugtraq/2019/Jan/39
- https://security.netapp.com/advisory/ntap-20190502-0004/
- https://security.netapp.com/advisory/ntap-20190502-0004/
- https://sqlite.org/src/info/1a84668dcfdebaf12415d
- https://sqlite.org/src/info/1a84668dcfdebaf12415d
- https://support.apple.com/kb/HT209443
- https://support.apple.com/kb/HT209443
- https://support.apple.com/kb/HT209446
- https://support.apple.com/kb/HT209446
- https://support.apple.com/kb/HT209447
- https://support.apple.com/kb/HT209447
- https://support.apple.com/kb/HT209448
- https://support.apple.com/kb/HT209448
- https://support.apple.com/kb/HT209450
- https://support.apple.com/kb/HT209450
- https://support.apple.com/kb/HT209451
- https://support.apple.com/kb/HT209451
- USN-4019-1
- USN-4019-1
Modified: 2024-11-21
CVE-2018-20506
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.
- openSUSE-SU-2019:1222
- openSUSE-SU-2019:1222
- http://seclists.org/fulldisclosure/2019/Jan/62
- http://seclists.org/fulldisclosure/2019/Jan/62
- http://seclists.org/fulldisclosure/2019/Jan/64
- http://seclists.org/fulldisclosure/2019/Jan/64
- http://seclists.org/fulldisclosure/2019/Jan/66
- http://seclists.org/fulldisclosure/2019/Jan/66
- http://seclists.org/fulldisclosure/2019/Jan/67
- http://seclists.org/fulldisclosure/2019/Jan/67
- http://seclists.org/fulldisclosure/2019/Jan/68
- http://seclists.org/fulldisclosure/2019/Jan/68
- http://seclists.org/fulldisclosure/2019/Jan/69
- http://seclists.org/fulldisclosure/2019/Jan/69
- http://www.securityfocus.com/bid/106698
- http://www.securityfocus.com/bid/106698
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- https://seclists.org/bugtraq/2019/Jan/28
- https://seclists.org/bugtraq/2019/Jan/28
- https://seclists.org/bugtraq/2019/Jan/29
- https://seclists.org/bugtraq/2019/Jan/29
- https://seclists.org/bugtraq/2019/Jan/31
- https://seclists.org/bugtraq/2019/Jan/31
- https://seclists.org/bugtraq/2019/Jan/32
- https://seclists.org/bugtraq/2019/Jan/32
- https://seclists.org/bugtraq/2019/Jan/33
- https://seclists.org/bugtraq/2019/Jan/33
- https://seclists.org/bugtraq/2019/Jan/39
- https://seclists.org/bugtraq/2019/Jan/39
- https://security.netapp.com/advisory/ntap-20190502-0004/
- https://security.netapp.com/advisory/ntap-20190502-0004/
- https://sqlite.org/src/info/940f2adc8541a838
- https://sqlite.org/src/info/940f2adc8541a838
- https://support.apple.com/kb/HT209443
- https://support.apple.com/kb/HT209443
- https://support.apple.com/kb/HT209446
- https://support.apple.com/kb/HT209446
- https://support.apple.com/kb/HT209447
- https://support.apple.com/kb/HT209447
- https://support.apple.com/kb/HT209448
- https://support.apple.com/kb/HT209448
- https://support.apple.com/kb/HT209450
- https://support.apple.com/kb/HT209450
- https://support.apple.com/kb/HT209451
- https://support.apple.com/kb/HT209451
- USN-4019-1
- USN-4019-1
- USN-4019-2
- USN-4019-2
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Package python-module-django updated to version 1.11.17-alt1 for branch sisyphus in task 218036.
Closed bugs
Сломалась сборка