From b7ebc951da8800f711142f69d9d958bde67a112d Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 28 Apr 2019 09:54:45 +0100 Subject: gentoo resync : 28.04.2019 --- metadata/glsa/glsa-201904-21.xml | 46 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 46 insertions(+) create mode 100644 metadata/glsa/glsa-201904-21.xml (limited to 'metadata/glsa/glsa-201904-21.xml') diff --git a/metadata/glsa/glsa-201904-21.xml b/metadata/glsa/glsa-201904-21.xml new file mode 100644 index 000000000000..c15ae6a5c47c --- /dev/null +++ b/metadata/glsa/glsa-201904-21.xml @@ -0,0 +1,46 @@ + + + + SQLite: Remote code execution + A vulnerability in SQLite may allow for the remote execution of + code. + + sqlite + 2019-04-22 + 2019-04-22 + 672942 + remote + + + 3.25.3 + 3.25.3 + + + +

SQLite is a C library that implements an SQL database engine.

+
+ +

An integer overflow was discovered in SQLite’s FTS3 extension.

+
+ +

A remote attacker could, by executing arbitrary SQL statements against a + vulnerable host, execute arbitrary code. +

+
+ +

There is no known workaround at this time.

+
+ +

All SQLite users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-db/sqlite-3.25.3" + +
+ + CVE-2018-20346 + + b-man + b-man +
-- cgit v1.2.3