-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3884
                          sqlite security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13632 CVE-2020-13631 CVE-2020-13630
                   CVE-2020-9327 CVE-2020-6405 CVE-2019-20218
                   CVE-2019-16168 CVE-2019-5018 

Reference:         ESB-2020.2879
                   ESB-2019.1894.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4442

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2020:4442-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4442
Issue date:        2020-11-03
CVE Names:         CVE-2019-5018 CVE-2019-16168 CVE-2019-20218 
                   CVE-2020-6405 CVE-2020-9327 CVE-2020-13630 
                   CVE-2020-13631 CVE-2020-13632 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: Use-after-free in window function leading to remote code
execution (CVE-2019-5018)

* sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
(CVE-2019-16168)

* sqlite: selectExpander in select.c proceeds with WITH stack unwinding
even after a parsing error (CVE-2019-20218)

* sqlite: Out-of-bounds read in SELECT with ON/USING clause (CVE-2020-6405)

* sqlite: NULL pointer dereference and segmentation fault because of
generated column optimizations (CVE-2020-9327)

* sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
(CVE-2020-13630)

* sqlite: Virtual table can be renamed into the name of one of its shadow
tables (CVE-2020-13631)

* sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted
matchinfo() query (CVE-2020-13632)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1708301 - CVE-2019-5018 sqlite: Use-after-free in window function leading to remote code execution
1768986 - CVE-2019-16168 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
1791313 - CVE-2019-20218 sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error
1801181 - CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with ON/USING clause
1809315 - CVE-2020-9327 sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations
1841562 - CVE-2020-13630 sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
1841568 - CVE-2020-13631 sqlite: Virtual table can be renamed into the name of one of its shadow tables
1841574 - CVE-2020-13632 sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-11.el8.aarch64.rpm
lemon-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-debugsource-3.26.0-11.el8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.aarch64.rpm

ppc64le:
lemon-3.26.0-11.el8.ppc64le.rpm
lemon-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-debugsource-3.26.0-11.el8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.ppc64le.rpm

s390x:
lemon-3.26.0-11.el8.s390x.rpm
lemon-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-debugsource-3.26.0-11.el8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.s390x.rpm

x86_64:
lemon-3.26.0-11.el8.x86_64.rpm
lemon-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-debugsource-3.26.0-11.el8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-11.el8.src.rpm

aarch64:
lemon-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-3.26.0-11.el8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-debugsource-3.26.0-11.el8.aarch64.rpm
sqlite-devel-3.26.0-11.el8.aarch64.rpm
sqlite-libs-3.26.0-11.el8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.aarch64.rpm

noarch:
sqlite-doc-3.26.0-11.el8.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-3.26.0-11.el8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-debugsource-3.26.0-11.el8.ppc64le.rpm
sqlite-devel-3.26.0-11.el8.ppc64le.rpm
sqlite-libs-3.26.0-11.el8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-3.26.0-11.el8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-debugsource-3.26.0-11.el8.s390x.rpm
sqlite-devel-3.26.0-11.el8.s390x.rpm
sqlite-libs-3.26.0-11.el8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-11.el8.i686.rpm
lemon-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-3.26.0-11.el8.i686.rpm
sqlite-3.26.0-11.el8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-debuginfo-3.26.0-11.el8.i686.rpm
sqlite-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-debugsource-3.26.0-11.el8.i686.rpm
sqlite-debugsource-3.26.0-11.el8.x86_64.rpm
sqlite-devel-3.26.0-11.el8.i686.rpm
sqlite-devel-3.26.0-11.el8.x86_64.rpm
sqlite-libs-3.26.0-11.el8.i686.rpm
sqlite-libs-3.26.0-11.el8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.i686.rpm
sqlite-libs-debuginfo-3.26.0-11.el8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.i686.rpm
sqlite-tcl-debuginfo-3.26.0-11.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5018
https://access.redhat.com/security/cve/CVE-2019-16168
https://access.redhat.com/security/cve/CVE-2019-20218
https://access.redhat.com/security/cve/CVE-2020-6405
https://access.redhat.com/security/cve/CVE-2020-9327
https://access.redhat.com/security/cve/CVE-2020-13630
https://access.redhat.com/security/cve/CVE-2020-13631
https://access.redhat.com/security/cve/CVE-2020-13632
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6IxltzjgjWX9erEAQjXUg//em5y2TDakfPonKjvMCKrZxZLgVbUTTsS
yamY38dTH9aEddYc3gS9w0+km5nukvD0CjBEZzfLeSFYnCUEEZGAhXxaBlW++Itg
YEZtrAvM5UfmbAZQukoM0y4evRWI+ADZJJQCJKfbbv+WsYdI/lrFtoNv/9JG2+Xu
VYkmuhjN6MK8VsZvY+eUcFdIEVP1T3CJdesSFVKKGZYqBKUvdgLCrxFhGjmvN4Jz
QO13Wt5FtH1EPJqORDTHa/L/J1+kENulmFUcStIcWqr9qb1O7FcA6fJh2Wb/REcZ
3duzY6Z6Sld049B+0yiwvyX1+OYVTaIHOwhx38Pc7/a57s/l6wOWjSy5VWrPLAG/
Pv2lo0ku6PqzP1k4tP85rKdeFiXR3Hm3MybdEVr5TpmFnXR1EpicEnUjMZ2OxoHg
7IfdgH9/52VBiYjCPRiXvi+kn773nZUB485Tu3Sefr8UPx++rlT6u1xhZfXxA9QR
bEcJaaS74QAXeSg4JRf3f72Tp5AFo40DQll+UxKA+h5dPyGK4pOApfVr+OK4CZNu
MYi9OoAYTHYSHVLPEGQmrQ3BPMMZNV/mELPxXKEtgIOEkRegr6hUR6+iG5v7ZqsD
5ONYAWGYDr/ZxdjhvoRL70x6xn7E2a99FLTlmqabqd619if/jeIijndsGlRZqfQ7
FcqzyhW6w6o=
=3vU6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ibq8
-----END PGP SIGNATURE-----