SQLite prima 3.25.3, quando l’estensione FTS3 è abilitato, incontra un overflow integer (e buffer overflow risultante) per query FTS3 che si verificano dopo modifiche predisposto tabelle ombra FTS3, permettendo attaccanti remoti di eseguire codice arbitrario sfruttando la possibilità di eseguire arbitrario istruzioni SQL (come ad esempio in alcuni casi d’uso WebSQL), alias Magellan. |
http://www.securityfocus.com/bid/106323 https://support.apple.com/HT209443 https://support.apple.com/HT209446 https://support.apple.com/HT209447 https://support.apple.com/HT209448 https://support.apple.com/HT209450 https://support.apple.com/HT209451 https://www.synology.com/security/advisory/Synology_SA_18_61 https://lists.fedoraproject.org/archives/list/[email protected]/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/ https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc https://security.gentoo.org/glsa/201904-21 https://access.redhat.com/articles/3758321 https://blade.tencent.com/magellan/index_en.html https://bugzilla.redhat.com/show_bug.cgi?id=1659379 https://bugzilla.redhat.com/show_bug.cgi?id=1659677 https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e https://crbug.com/900910 https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html https://news.ycombinator.com/item?id=18685296 https://sqlite.org/src/info/940f2adc8541a838 https://sqlite.org/src/info/d44318f59044162e https://worthdoingbadly.com/sqlitebug/ https://www.mail-archive.com/[email protected]/msg113218.html https://www.oracle.com/security-alerts/cpuapr2020.html https://www.sqlite.org/releaselog/3_25_3.html https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346 |
Vulnerabilità: CVE-2018-20346
