what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1634-01

Red Hat Security Advisory 2015-1634-01
Posted Aug 17, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1634-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. It was found that SQLite's sqlite3VXPrintf() function did not properly handle precision and width values during floating-point conversions. A local attacker could submit a specially crafted SELECT statement that would crash the SQLite process, or have other unspecified impacts.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2015-3416
SHA-256 | e2762eea5beb5fd075760c1b0b8af959cd5f3c3de8d5ef879e22ec6715b97e02

Red Hat Security Advisory 2015-1634-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sqlite security update
Advisory ID: RHSA-2015:1634-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1634.html
Issue date: 2015-08-17
CVE Names: CVE-2015-3416
=====================================================================

1. Summary:

An updated sqlite package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

It was found that SQLite's sqlite3VXPrintf() function did not properly
handle precision and width values during floating-point conversions.
A local attacker could submit a specially crafted SELECT statement that
would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

ppc64:
sqlite-3.6.20-1.el6_7.2.ppc.rpm
sqlite-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
sqlite-3.6.20-1.el6_7.2.s390.rpm
sqlite-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

ppc64:
lemon-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-doc-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
lemon-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-doc-3.6.20-1.el6_7.2.s390x.rpm
sqlite-tcl-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3416
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0c3HXlSAg2UNWIIRAu48AJ9PTcmHen3c4J/aTY8nJ0xfCwg/SwCghsmy
FHgXkj385WyeTGXYB5ZMn04=
=R5+G
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close