-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4839
                     USN-5615-2: SQLite vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SQLite
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35525  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5615-2

Comment: CVSS (Max):  7.5 CVE-2020-35525 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5615-2: SQLite vulnerability
28 September 2022

SQLite could be made to crash or execute arbitrary code.
Releases

  o Ubuntu 16.04 ESM

Packages

  o sqlite3 - C library that implements an SQL database engine

Details

USN-5615-1 fixed several vulnerabilities in SQLite. This update provides
the corresponding fix for CVE-2020-35525 for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that SQLite incorrectly handled INTERSEC query
processing. An attacker could use this issue to cause SQLite to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o sqlite3 - 3.11.0-1ubuntu1.5+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-35525

Related notices

  o USN-5615-1 : sqlite3-doc, libsqlite3-dev, sqlite3, libsqlite3-tcl,
    libsqlite3-0, lemon

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VPhi
-----END PGP SIGNATURE-----