Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6153

Published: 26 September 2016

os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for temporary files.

Priority

Negligible

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
sqlite
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
precise Ignored
(end of life)
trusty Not vulnerable
(code not present)
upstream Needs triage

wily Ignored
(end of life)
xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
sqlite3
Launchpad, Ubuntu, Debian
artful Not vulnerable
(3.13.0-1)
bionic Not vulnerable
(3.13.0-1)
cosmic Not vulnerable
(3.13.0-1)
disco Not vulnerable
(3.13.0-1)
trusty
Released (3.8.2-1ubuntu2.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (3.13.0-1)
wily Ignored
(end of life)
xenial
Released (3.11.0-1ubuntu1.2)
yakkety Not vulnerable
(3.13.0-1)
zesty Not vulnerable
(3.13.0-1)
precise Ignored
(end of life)
Patches:
upstream: https://www.sqlite.org/cgi/src/info/67985761aa93fb61
upstream: https://www.sqlite.org/cgi/src/info/b38fe522cfc971b3
upstream: https://www.sqlite.org/cgi/src/info/614bb709d34e1148

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Local
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L