Lucene search

K
debianDebianDEBIAN:DLA-2203-1:78BFA
HistoryMay 05, 2020 - 8:32 p.m.

[SECURITY] [DLA 2203-1] sqlite3 security update

2020-05-0520:32:48
lists.debian.org
68

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.016 Low

EPSS

Percentile

87.4%

Package : sqlite3
Version : 3.8.7.1-1+deb8u5
CVE ID : CVE-2020-11655

It was discovered that there was a denial of service attack in the
SQLite database, often embedded into other programs and servers.

In the event of a semantic error in an aggregate query, SQLite did
not return early from the "resetAccumulator()" function which would
lead to a crash via a segmentation fault.

For Debian 8 "Jessie", this issue has been fixed in sqlite3 version
3.8.7.1-1+deb8u5.

We recommend that you upgrade your sqlite3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.016 Low

EPSS

Percentile

87.4%