exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2020-15358

Status Candidate

Overview

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Related Files

Red Hat Security Advisory 2021-3556-01
Posted Sep 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3556-01 - Red Hat OpenShift Serverless 1.17.0 release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7 and 4.8, and includes security and bug fixes and enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-9169, CVE-2020-13434, CVE-2020-15358, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20271, CVE-2021-20305, CVE-2021-27218, CVE-2021-27918, CVE-2021-31525, CVE-2021-33195, CVE-2021-33196, CVE-2021-33197, CVE-2021-33198, CVE-2021-3326
SHA-256 | 42f4f7ff781503e879093e45c39f5c6db0ee7bf66f04a76cc6a3a41a08638018
Red Hat Security Advisory 2021-3016-01
Posted Aug 6, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3016-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. Issues addressed include code execution, cross site scripting, denial of service, integer overflow, and null pointer vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2018-1000858, CVE-2018-20843, CVE-2019-13050, CVE-2019-13627, CVE-2019-14889, CVE-2019-15903, CVE-2019-19906, CVE-2019-20454, CVE-2019-20934, CVE-2019-25013, CVE-2019-2708, CVE-2019-9169, CVE-2020-11668, CVE-2020-13434, CVE-2020-15358, CVE-2020-1730, CVE-2020-27618, CVE-2020-28196, CVE-2020-28469, CVE-2020-28500, CVE-2020-28851, CVE-2020-28852, CVE-2020-29361, CVE-2020-29362
SHA-256 | 22af861f19c8cc76d1800e8cdc42e955c8b4fd8d0940dbb11df8626d83990c4b
Red Hat Security Advisory 2021-2705-01
Posted Jul 14, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2705-01 - Red Hat OpenShift Serverless 1.16.0 release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section. Issues addressed include a memory exhaustion vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-27219, CVE-2021-27918, CVE-2021-31525, CVE-2021-33196, CVE-2021-3326
SHA-256 | 08eae3fe4757ace30ec86f5cc2744cf14810094d114320ba3dccf22aa96dce2c
Red Hat Security Advisory 2021-2543-01
Posted Jun 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2543-01 - Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-13949, CVE-2020-15358, CVE-2020-24977, CVE-2020-26116, CVE-2020-27618, CVE-2020-27619, CVE-2020-28196, CVE-2020-28362, CVE-2020-28500, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20305, CVE-2021-23336
SHA-256 | de10f870e361f9c40e606f0ad79acca7e8e375dc5f52949dbafbc84fbfe8b8b3
Red Hat Security Advisory 2021-2532-01
Posted Jun 23, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2532-01 - Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project, tailored for installation into an on-premise OpenShift Container Platform installation.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-26116, CVE-2020-27618, CVE-2020-27619, CVE-2020-28196, CVE-2020-28362, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20305, CVE-2021-23336, CVE-2021-27219, CVE-2021-3114
SHA-256 | 6df91b966c2f87eaa0baa1dffa7ac30d99e91800fcb0ddee8e2b10e21c68d59c
Red Hat Security Advisory 2021-2130-01
Posted Jun 23, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2130-01 - Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include a man-in-the-middle vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-27618, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-8231, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2020-8927, CVE-2021-20305, CVE-2021-25736, CVE-2021-27219, CVE-2021-3326, CVE-2021-3449, CVE-2021-3450
SHA-256 | cee16136d7421cbe5ca19256caf3668d7fa40f347e02a96e5696e4c7709cca44
Red Hat Security Advisory 2021-2479-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2479-01 - Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-13012, CVE-2019-14866, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13543, CVE-2020-13584, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-25659, CVE-2020-25678, CVE-2020-26116, CVE-2020-26137, CVE-2020-27618, CVE-2020-27619, CVE-2020-27783, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-36242, CVE-2020-8231
SHA-256 | 407dd58a4d56a1577f85a63f8d3249362ebd855a9d2e9461bef124d76718dfe1
Red Hat Security Advisory 2021-2461-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2461-01 - Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-14866, CVE-2019-25013, CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-10543, CVE-2020-10878, CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-13434, CVE-2020-13776, CVE-2020-15358, CVE-2020-24330, CVE-2020-2433
SHA-256 | 4746bce06101c5ed31286fd228a56e6836f518395cd2ec946eedb9ed0a938d38
Red Hat Security Advisory 2021-1581-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1581-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include buffer overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-13434, CVE-2020-15358
SHA-256 | a7e66fca51c414622a5a16d0a639f797252ed3538c7216e9e8a85329a29c72b0
Apple Security Advisory 2021-02-01-1
Posted Feb 2, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-02-01-1 - macOS Big Sur 11.2, Security Update 2021-001 Catalina, and Security Update 2021-001 Mojave address buffer overflow, bypass, code execution, denial of service, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2019-20838, CVE-2020-14155, CVE-2020-15358, CVE-2020-25709, CVE-2020-27904, CVE-2020-27937, CVE-2020-27938, CVE-2020-27945, CVE-2020-29608, CVE-2020-29614, CVE-2020-29633, CVE-2021-1736, CVE-2021-1737, CVE-2021-1738, CVE-2021-1741, CVE-2021-1742, CVE-2021-1743, CVE-2021-1744, CVE-2021-1745, CVE-2021-1746, CVE-2021-1747, CVE-2021-1750, CVE-2021-1751, CVE-2021-1753, CVE-2021-1754, CVE-2021-1757, CVE-2021-1758
SHA-256 | d08f82faad87bb1fffad789ca91a7f4964a516ce03459af1328487caeb8b9185
Apple Security Advisory 2020-12-14-4
Posted Dec 16, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-12-14-4 - macOS Big Sur 11.0.1 addresses buffer overflow, bypass, code execution, denial of service, information leakage, integer overflow, out of bounds read, out of bounds write, path sanitization, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2019-14899, CVE-2019-20838, CVE-2020-10002, CVE-2020-10003, CVE-2020-10004, CVE-2020-10006, CVE-2020-10007, CVE-2020-10008, CVE-2020-10009, CVE-2020-10010, CVE-2020-10011, CVE-2020-10012, CVE-2020-10014, CVE-2020-10015, CVE-2020-10016, CVE-2020-10017, CVE-2020-10663, CVE-2020-13434, CVE-2020-13435, CVE-2020-13524, CVE-2020-13630, CVE-2020-13631, CVE-2020-14155, CVE-2020-15358, CVE-2020-27894, CVE-2020-27896
SHA-256 | 3e8ac931358ea3ce46eb02748b5b9f847fa60c0c9544cbdea61bdb29ac5877ab
Apple Security Advisory 2020-11-13-6
Posted Nov 14, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-11-13-6 - watchOS 7.0 addresses buffer overflow, code execution, cross site scripting, denial of service, information leakage, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, code execution, xss
systems | apple
advisories | CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-15358, CVE-2020-9849, CVE-2020-9876, CVE-2020-9941, CVE-2020-9943, CVE-2020-9944, CVE-2020-9946, CVE-2020-9947, CVE-2020-9949, CVE-2020-9950, CVE-2020-9951, CVE-2020-9952, CVE-2020-9954, CVE-2020-9961, CVE-2020-9965, CVE-2020-9966, CVE-2020-9968, CVE-2020-9969, CVE-2020-9976, CVE-2020-9981, CVE-2020-9983, CVE-2020-9989, CVE-2020-9991, CVE-2020-9993
SHA-256 | 14dc6b014dc0f3b7d3798ad9d61d811ea12102e97440362d26de59af4a091a3d
Apple Security Advisory 2020-11-13-4
Posted Nov 13, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-11-13-4 - tvOS 14.0 addresses buffer overflow, code execution, cross site scripting, denial of service, information leakage, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2020-10013, CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-15358, CVE-2020-9849, CVE-2020-9876, CVE-2020-9943, CVE-2020-9944, CVE-2020-9947, CVE-2020-9949, CVE-2020-9950, CVE-2020-9951, CVE-2020-9952, CVE-2020-9954, CVE-2020-9961, CVE-2020-9965, CVE-2020-9966, CVE-2020-9968, CVE-2020-9969, CVE-2020-9976, CVE-2020-9979, CVE-2020-9981, CVE-2020-9983, CVE-2020-9991
SHA-256 | 666bacc553628fd20f69243b0b028286a17b1810726bb43edf4360c86392749c
Apple Security Advisory 2020-11-13-3
Posted Nov 13, 2020
Authored by Apple | Site apple.com

Apple Security Advisory 2020-11-13-3 - Updates for iOS 14.0 and iPadOS 14.0 address buffer overflow, code execution, cross site scripting, denial of service, information leakage, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-14899, CVE-2020-10013, CVE-2020-13434, CVE-2020-13435, CVE-2020-13520, CVE-2020-13630, CVE-2020-13631, CVE-2020-15358, CVE-2020-6147, CVE-2020-9773, CVE-2020-9849, CVE-2020-9876, CVE-2020-9941, CVE-2020-9943, CVE-2020-9944, CVE-2020-9946, CVE-2020-9947, CVE-2020-9949, CVE-2020-9950, CVE-2020-9951, CVE-2020-9952, CVE-2020-9954, CVE-2020-9958, CVE-2020-9959, CVE-2020-9961, CVE-2020-9963, CVE-2020-9964, CVE-2020-9965
SHA-256 | c81b3c771086e19928398506df7470dbd4262700ea21eebb45cfac57931704f0
Ubuntu Security Notice USN-4438-1
Posted Jul 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4438-1 - It was discovered that SQLite incorrectly handled query-flattener optimization. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15358
SHA-256 | e014c20b4393a493dd62950f5d0bdb7e2aba410404b4714d8a1ee1dea78bf2ed
Gentoo Linux Security Advisory 202007-26
Posted Jul 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-26 - Multiple vulnerabilities have been found in SQLite, the worst of which could result in the arbitrary execution of code. Versions less than 3.32.3 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-20218, CVE-2020-11655, CVE-2020-11656, CVE-2020-13434, CVE-2020-13435, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632, CVE-2020-13871, CVE-2020-15358
SHA-256 | 5c956277f9753599759461ac38133b41023479cf53fe1de728bff8b150ba4dad
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close