Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:136141256231112202456153
HistoryJun 28, 2024 - 12:00 a.m.

Ubuntu: Security Advisory (USN-5615-3)

2024-06-2800:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
1
ubuntu
security advisory
sqlite3
package
update
cve-2020-35525
denial of service
arbitrary code

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.6%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.12.2024.5615.3");
  script_cve_id("CVE-2020-35525");
  script_tag(name:"creation_date", value:"2024-06-28 04:07:55 +0000 (Fri, 28 Jun 2024)");
  script_version("2024-06-28T05:05:33+0000");
  script_tag(name:"last_modification", value:"2024-06-28 05:05:33 +0000 (Fri, 28 Jun 2024)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-09-07 17:47:48 +0000 (Wed, 07 Sep 2022)");

  script_name("Ubuntu: Security Advisory (USN-5615-3)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages", re:"ssh/login/release=UBUNTU14\.04\ LTS");

  script_xref(name:"Advisory-ID", value:"USN-5615-3");
  script_xref(name:"URL", value:"https://ubuntu.com/security/notices/USN-5615-3");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'sqlite3' package(s) announced via the USN-5615-3 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"USN-5615-1 fixed several vulnerabilities in SQLite. This update provides
the corresponding fix for CVE-2020-35525 for Ubuntu 14.04 LTS.

Original advisory details:

 It was discovered that SQLite incorrectly handled INTERSEC query
 processing. An attacker could use this issue to cause SQLite to crash,
 resulting in a denial of service, or possibly execute arbitrary code.
 (CVE-2020-35525)

 It was discovered that SQLite incorrectly handled ALTER TABLE for views
 that have a nested FROM clause. An attacker could use this issue to cause
 SQLite to crash, resulting in a denial of service, or possibly execute
 arbitrary code. This issue was only addressed in Ubuntu 20.04 LTS.
 (CVE-2020-35527)

 It was discovered that SQLite incorrectly handled embedded null characters
 when tokenizing certain unicode strings. This issue could result in
 incorrect results. This issue only affected Ubuntu 20.04 LTS.
 (CVE-2021-20223)");

  script_tag(name:"affected", value:"'sqlite3' package(s) on Ubuntu 14.04.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "UBUNTU14.04 LTS") {

  if(!isnull(res = isdpkgvuln(pkg:"libsqlite3-0", ver:"3.8.2-1ubuntu2.2+esm4", rls:"UBUNTU14.04 LTS"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"sqlite3", ver:"3.8.2-1ubuntu2.2+esm4", rls:"UBUNTU14.04 LTS"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.6%