Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title sqlite3 security update
Informations
Name DSA-3252 First vendor Publication 2015-05-06
Vendor Debian Last vendor Modification 2015-06-14
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Michal Zalewski discovered that SQLite3, an implementation of an SQL database engine, did not properly handle precision and width values during floating-point conversions, leading to an integer overflow and a stack-based buffer overflow. This could allow remote attackers to cause a denial of service (crash) or possibly have unspecified other impact.

Note that this issue had already been fixed for the stable distribution (jessie) as part of DSA 3252-1.

For the oldstable distribution (wheezy), this problem has been fixed in version 3.7.13-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in version 3.8.7.1-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed in version 3.8.10.2-1.

For the unstable distribution (sid), this problem has been fixed in version 3.8.10.2-1.

We recommend that you upgrade your sqlite3 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3252

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-404 Improper Resource Shutdown or Release
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 624
Application 246
Os 78
Os 3
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0222 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0061471

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16950.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-591.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0115.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_sqlite_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_sqlite_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2698-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-563.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-562.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-561.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-05.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_10.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_26.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_42.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3252.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-217.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dec3164f312145efaf18bb113ac5082f.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-06-14 21:25:29
  • Multiple Updates
2015-05-08 13:27:57
  • Multiple Updates
2015-05-07 00:24:37
  • First insertion