svn commit: r502718 - head/security/vuxml

Carlo Strub cs at FreeBSD.org
Sun May 26 13:43:19 UTC 2019


Author: cs
Date: Sun May 26 13:43:18 2019
New Revision: 502718
URL: https://svnweb.freebsd.org/changeset/ports/502718

Log:
  SQLite use after free
  Security:	CVE-2019-5018

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sun May 26 13:38:57 2019	(r502717)
+++ head/security/vuxml/vuln.xml	Sun May 26 13:43:18 2019	(r502718)
@@ -58,6 +58,32 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="36b905ad-7fbb-11e9-8a5f-c85b76ce9b5a">
+    <topic>sqlite3 -- use after free</topic>
+    <affects>
+      <package>
+	<name>sqlite3</name>
+	<range><eq>3.26.0</eq></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>MITRE reports:</p>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5018">
+	  <p>An exploitable use after free vulnerability exists in the window function functionality of Sqlite3 3.26.0. A specially crafted SQL command can cause a use after free vulnerability, potentially resulting in remote code execution. An attacker can send a malicious SQL command to trigger this vulnerability.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://talosintelligence.com/vulnerability_reports/TALOS-2019-0777</url>
+      <cvename>CVE-2019-5018</cvename>
+    </references>
+    <dates>
+      <discovery>2019-05-09</discovery>
+      <entry>2019-05-26</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="3b903bf3-7f94-11e9-8a5f-c85b76ce9b5a">
     <topic>suricata -- buffer over-read</topic>
     <affects>


More information about the svn-ports-head mailing list