-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0518
                     USN-4732-1: SQLite vulnerability
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SQLite
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20227  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4732-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running SQLite check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4732-1: SQLite vulnerability
11 February 2021

SQLite could be made to crash or run programs if it processed a specially
crafted query.
Releases

  o Ubuntu 20.10

Packages

  o sqlite3 - C library that implements an SQL database engine

Details

It was discovered that SQLite incorrectly handled certain sub-queries. An
attacker could use this issue to cause SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o libsqlite3-0 - 3.33.0-1ubuntu0.1
  o sqlite3 - 3.33.0-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-20227

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CkdA
-----END PGP SIGNATURE-----