CVE-2018-8740

NameCVE-2018-8740
DescriptionIn SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1633-1, DLA-2340-1, DLA-3431-1
Debian Bugs893195

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sqlite (PTS)buster2.8.17-15vulnerable
buster (security)2.8.17-15+deb10u1fixed
sqlite3 (PTS)buster3.27.2-3+deb10u1fixed
buster (security)3.27.2-3+deb10u2fixed
bullseye3.34.1-3fixed
bookworm3.40.1-2fixed
trixie3.45.1-1fixed
sid3.45.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sqlitesourcebuster2.8.17-15+deb10u1DLA-3431-1
sqlitesource(unstable)(unfixed)
sqlite3sourcejessie3.8.7.1-1+deb8u4DLA-1633-1
sqlite3sourcestretch3.16.2-5+deb9u2DLA-2340-1
sqlite3source(unstable)3.22.0-2893195

Notes

[wheezy] - sqlite3 <no-dsa> (Minor issue)
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964

Search for package or bug name: Reporting problems