Lucene search

K
amazonAmazonALAS2-2020-1394
HistoryFeb 17, 2020 - 7:48 p.m.

Important: sqlite

2020-02-1719:48:00
alas.aws.amazon.com
68

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.1%

Issue Overview:

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2019-13734)

Affected Packages:

sqlite

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update sqlite to update your system.

New Packages:

aarch64:  
    sqlite-3.7.17-8.amzn2.1.1.aarch64  
    sqlite-devel-3.7.17-8.amzn2.1.1.aarch64  
    lemon-3.7.17-8.amzn2.1.1.aarch64  
    sqlite-tcl-3.7.17-8.amzn2.1.1.aarch64  
    sqlite-debuginfo-3.7.17-8.amzn2.1.1.aarch64  
  
i686:  
    sqlite-3.7.17-8.amzn2.1.1.i686  
    sqlite-devel-3.7.17-8.amzn2.1.1.i686  
    lemon-3.7.17-8.amzn2.1.1.i686  
    sqlite-tcl-3.7.17-8.amzn2.1.1.i686  
    sqlite-debuginfo-3.7.17-8.amzn2.1.1.i686  
  
noarch:  
    sqlite-doc-3.7.17-8.amzn2.1.1.noarch  
  
src:  
    sqlite-3.7.17-8.amzn2.1.1.src  
  
x86_64:  
    sqlite-3.7.17-8.amzn2.1.1.x86_64  
    sqlite-devel-3.7.17-8.amzn2.1.1.x86_64  
    lemon-3.7.17-8.amzn2.1.1.x86_64  
    sqlite-tcl-3.7.17-8.amzn2.1.1.x86_64  
    sqlite-debuginfo-3.7.17-8.amzn2.1.1.x86_64  

Additional References

Red Hat: CVE-2019-13734

Mitre: CVE-2019-13734

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.1%