安全公告详情

NS-SA-2023-0096

2023-05-30 09:08:34

简介

important: krb5/sqlite security update

严重级别

important

主题

An update for krb5/sqlite is now available for NewStart CGSL MAIN 6.06.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

krb5: Kerberos is a network authentication system. The krb5-devel package contains the header files and libraries needed for compiling Kerberos 5 programs. If you want to develop Kerberos-aware programs, you need to install this package.
sqlite: SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Version 2 and version 3 binaries are named to permit each to be installed on a single host


Security Fix(es):
krb5: A flaw was found in krb5. The Key Distribution Center (KDC) in MIT Kerberos 5 has a NULL pointer dereference via a FAST inner body that lacks a server field. An authenticated attacker could use this flaw to crash the Kerberos KDC server. The highest threat from this vulnerability is to system availability.(CVE-2021-37750)
krb5: A flaw was found in krb5. This flaw allows an unauthenticated attacker to cause a NULL dereference in the KDC by sending a request containing a PA-ENCRYPTED-CHALLENGE padata element without using FAST. The highest threat from this vulnerability is to system availability.(CVE-2021-36222)
krb5: A vulnerability was found in MIT krb5. This flaw allows an authenticated attacker to cause a KDC or kadmind process to crash by reading beyond the bounds of allocated memory, creating a denial of service. A privileged attacker may similarly be able to cause a Kerberos or GSS application service to crash.(CVE-2022-42898)
krb5: bugfix
sqlite: An out-of-bounds read vulnerability was found in SQLite. This security flaw occurs when the ALTER TABLE for views has a nested FROM clause. This flaw allows an attacker to triage an out-of-bounds read and access confidential data successfully.(CVE-2020-35527)
sqlite: A heap buffer overflow was found in SQLite in the query flattening optimization technique. This flaw allows an attacker to execute SQL statements to crash the application, resulting in a denial of service.(CVE-2020-15358)
sqlite: A NULL pointer dereference flaw was found in SQLite when rewriting select statements for window functions. This flaw allows an attacker who can execute SQL statements, to crash the application, resulting in a denial of service.(CVE-2020-13435)
sqlite: A NULL pointer dereference flaw was found in select.c of SQLite. An out-of-memory error occurs while an early out on the INTERSECT query is processing. This flaw allows an attacker to execute a potential NULL pointer dereference.(CVE-2020-35525)
sqlite: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.06.02B5.

影响组件

  • krb5
  • sqlite

影响产品

  • CGSL MAIN 6.06

更新包

{"fix":[{"product":"CGSL MAIN 6.06","pkgs":[{"binary":["krb5-devel-1.18.2-22.0.1.zncgsl6_7.x86_64.rpm","krb5-libs-1.18.2-22.0.1.zncgsl6_7.x86_64.rpm","libkadm5-1.18.2-22.0.1.zncgsl6_7.x86_64.rpm"],"source":"krb5-1.18.2-22.0.1.zncgsl6_7.src.rpm"},{"binary":["sqlite-3.26.0-16.zncgsl6_6.x86_64.rpm","sqlite-devel-3.26.0-16.zncgsl6_6.x86_64.rpm","sqlite-libs-3.26.0-16.zncgsl6_6.x86_64.rpm"],"source":"sqlite-3.26.0-16.zncgsl6_6.src.rpm"}]}]}

CVE

参考