Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title sqlite security update
Informations
Name RHSA-2015:1635 First vendor Publication 2015-08-17
Vendor RedHat Last vendor Modification 2015-08-17
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated sqlite package that fixes three security issues is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

A flaw was found in the way SQLite handled dequoting of collation-sequence names. A local attacker could submit a specially crafted COLLATE statement that would crash the SQLite process, or have other unspecified impacts. (CVE-2015-3414)

It was found that SQLite's sqlite3VdbeExec() function did not properly implement comparison operators. A local attacker could submit a specially crafted CHECK statement that would crash the SQLite process, or have other unspecified impacts. (CVE-2015-3415)

It was found that SQLite's sqlite3VXPrintf() function did not properly handle precision and width values during floating-point conversions. A local attacker could submit a specially crafted SELECT statement that would crash the SQLite process, or have other unspecified impacts. (CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212353 - CVE-2015-3414 sqlite: use of uninitialized memory when parsing collation sequences in src/where.c 1212356 - CVE-2015-3415 sqlite: invalid free() in src/vdbe.c 1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1635.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-404 Improper Resource Shutdown or Release
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 624
Application 246
Os 78
Os 3
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0222 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0061471

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16950.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-591.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0115.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_sqlite_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_sqlite_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1634.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2698-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-563.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-562.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-561.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-05.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_10.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_26.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_42.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3252.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-217.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dec3164f312145efaf18bb113ac5082f.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-12-05 13:28:16
  • Multiple Updates
2015-08-19 13:30:24
  • Multiple Updates
2015-08-17 17:27:00
  • First insertion