Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5018

Published: 10 May 2019

An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.

Notes

AuthorNote
leosilva
code was introduced in 3.25.0
mdeslaur
need to be able to execute arbitrary SQL commands to trigger
this issue.

Priority

Low

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
sqlite3
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

disco
Released (3.27.2-2ubuntu0.2)
eoan
Released (3.27.2-3)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://www.sqlite.org/src/vpatch?from=1ae70ad2ffd36c27&to=1e16d3e8fc60d39c

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H