Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1635-01] Moderate: sqlite security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Moderate: sqlite security update

Advisory ID: RHSA-2015:1635-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1635.html

Issue date: 2015-08-17

CVE Names: CVE-2015-3414 CVE-2015-3415 CVE-2015-3416

=====================================================================

 

1. Summary:

 

An updated sqlite package that fixes three security issues is now available

for Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having Moderate security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

 

3. Description:

 

SQLite is a C library that implements an SQL database engine. A large

subset of SQL92 is supported. A complete database is stored in a single

disk file. The API is designed for convenience and ease of use.

Applications that link against SQLite can enjoy the power and flexibility

of an SQL database without the administrative hassles of supporting a

separate database server.

 

A flaw was found in the way SQLite handled dequoting of collation-sequence

names. A local attacker could submit a specially crafted COLLATE statement

that would crash the SQLite process, or have other unspecified impacts.

(CVE-2015-3414)

 

It was found that SQLite's sqlite3VdbeExec() function did not properly

implement comparison operators. A local attacker could submit a specially

crafted CHECK statement that would crash the SQLite process, or have other

unspecified impacts. (CVE-2015-3415)

 

It was found that SQLite's sqlite3VXPrintf() function did not properly

handle precision and width values during floating-point conversions.

A local attacker could submit a specially crafted SELECT statement that

would crash the SQLite process, or have other unspecified impacts.

(CVE-2015-3416)

 

All sqlite users are advised to upgrade to this updated package, which

contains backported patches to correct these issues.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1212353 - CVE-2015-3414 sqlite: use of uninitialized memory when parsing collation sequences in src/where.c

1212356 - CVE-2015-3415 sqlite: invalid free() in src/vdbe.c

1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

sqlite-3.7.17-6.el7_1.1.src.rpm

 

x86_64:

sqlite-3.7.17-6.el7_1.1.i686.rpm

sqlite-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

noarch:

sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

 

x86_64:

lemon-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-devel-3.7.17-6.el7_1.1.i686.rpm

sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode (v. 7):

 

Source:

sqlite-3.7.17-6.el7_1.1.src.rpm

 

x86_64:

sqlite-3.7.17-6.el7_1.1.i686.rpm

sqlite-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

noarch:

sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

 

x86_64:

lemon-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-devel-3.7.17-6.el7_1.1.i686.rpm

sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

sqlite-3.7.17-6.el7_1.1.src.rpm

 

ppc64:

sqlite-3.7.17-6.el7_1.1.ppc.rpm

sqlite-3.7.17-6.el7_1.1.ppc64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.ppc.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.ppc64.rpm

sqlite-devel-3.7.17-6.el7_1.1.ppc.rpm

sqlite-devel-3.7.17-6.el7_1.1.ppc64.rpm

 

s390x:

sqlite-3.7.17-6.el7_1.1.s390.rpm

sqlite-3.7.17-6.el7_1.1.s390x.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.s390.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.s390x.rpm

sqlite-devel-3.7.17-6.el7_1.1.s390.rpm

sqlite-devel-3.7.17-6.el7_1.1.s390x.rpm

 

x86_64:

sqlite-3.7.17-6.el7_1.1.i686.rpm

sqlite-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-devel-3.7.17-6.el7_1.1.i686.rpm

sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

sqlite-3.7.17-6.ael7b_1.1.src.rpm

 

ppc64le:

sqlite-3.7.17-6.ael7b_1.1.ppc64le.rpm

sqlite-debuginfo-3.7.17-6.ael7b_1.1.ppc64le.rpm

sqlite-devel-3.7.17-6.ael7b_1.1.ppc64le.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

noarch:

sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

 

ppc64:

lemon-3.7.17-6.el7_1.1.ppc64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.ppc64.rpm

sqlite-tcl-3.7.17-6.el7_1.1.ppc64.rpm

 

s390x:

lemon-3.7.17-6.el7_1.1.s390x.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.s390x.rpm

sqlite-tcl-3.7.17-6.el7_1.1.s390x.rpm

 

x86_64:

lemon-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

noarch:

sqlite-doc-3.7.17-6.ael7b_1.1.noarch.rpm

 

ppc64le:

lemon-3.7.17-6.ael7b_1.1.ppc64le.rpm

sqlite-debuginfo-3.7.17-6.ael7b_1.1.ppc64le.rpm

sqlite-tcl-3.7.17-6.ael7b_1.1.ppc64le.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

sqlite-3.7.17-6.el7_1.1.src.rpm

 

x86_64:

sqlite-3.7.17-6.el7_1.1.i686.rpm

sqlite-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.i686.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-devel-3.7.17-6.el7_1.1.i686.rpm

sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

noarch:

sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm

 

x86_64:

lemon-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-debuginfo-3.7.17-6.el7_1.1.x86_64.rpm

sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-3414

https://access.redhat.com/security/cve/CVE-2015-3415

https://access.redhat.com/security/cve/CVE-2015-3416

https://access.redhat.com/security/updates/classification/#moderate

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFV0c4vXlSAg2UNWIIRAk8jAJ9ya3aROVTX8RDQ+RlCcls0ddR6CACfaeH9

Q91hN45yeXgVnmom/HYSQRU=

=814S

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×