Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Code Execution Flaw in SQLite Affects Chrome, Other Software

Many applications using the popular SQLite database management system could be exposed to attacks due to a potentially serious vulnerability that can lead to remote code execution, information disclosure, and denial-of-service (DoS) attacks.

Many applications using the popular SQLite database management system could be exposed to attacks due to a potentially serious vulnerability that can lead to remote code execution, information disclosure, and denial-of-service (DoS) attacks.

The vulnerability was discovered by researchers of the Blade Team at China-based internet giant Tencent. The experts have named the flaw “Magellan” and they claim it affects any piece of software that uses SQLite or Chromium – Chromium relies on WebSQL, which is based on SQLite.

SQLite vulnerability dubbed Magellan affects Chrome and other appsSQLite is one of the most popular database systems and it’s present in a significant number of operating systems, web application frameworks, web browsers, and various applications made by tech giants such as Adobe and Microsoft. In addition to Google Chrome, the open source web browser project Chromium powers Opera, Slimjet Browser, SRWare Iron, Torch, Comodo Dragon, CoolNovo, Yandex Browser, and Vivaldi.

According to Tencent Blade researchers, the vulnerability can be exploited remotely by getting the targeted user to access a specially crafted web page. Tencent Blade says it’s not releasing any details or exploit code, but claims to have successfully tested it against a Google Home device.

The vulnerability has been patched by SQLite developers with the release of version 3.26.0 on December 1. It has also been addressed in Chromium and in Chrome (with the release of Chrome 71 on December 4). Google has classified the vulnerability as “high severity,” but it has yet to determine the bug bounty it will pay to the researchers who discovered it.

The patches have already been used to create a PoC exploit that crashes Chrome and the Electron development framework. However, there is no evidence that the vulnerability has been exploited for malicious purposes.

Dr. D. Richard Hipp, the creator of SQLite, confirmed someone’s suspicion on Hacker News that the vulnerability only impacts systems that accept and run arbitrary SQLite queries, rather than all applications that only use SQLite for database management.

“The vulnerability only exists in applications that allow a potential attacker to run arbitrary SQL. If an application allows that, it is usually called an ‘SQL Injection’ vulnerability and is the fault of the application, not the database engine. The one notable exception to this rule is WebSQL in Chrome,” Hipp explained.

Related: Critical Vulnerability Addressed in Popular Code Libraries

Advertisement. Scroll to continue reading.

Related: Apple Updates iTunes to Patch SQLite, Expat Flaws

Related: Flaw in Media Library Impacts VLC, Other Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.