Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in SQLite
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in SQLite
ID: RHSA-2015:1634-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 17. August 2015, 15:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416
Applikationen: SQLite

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sqlite security update
Advisory ID: RHSA-2015:1634-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1634.html
Issue date: 2015-08-17
CVE Names: CVE-2015-3416
=====================================================================

1. Summary:

An updated sqlite package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

It was found that SQLite's sqlite3VXPrintf() function did not properly
handle precision and width values during floating-point conversions.
A local attacker could submit a specially crafted SELECT statement that
would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212357 - CVE-2015-3416 sqlite: stack buffer overflow in src/printf.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

ppc64:
sqlite-3.6.20-1.el6_7.2.ppc.rpm
sqlite-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc.rpm
sqlite-devel-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
sqlite-3.6.20-1.el6_7.2.s390.rpm
sqlite-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390.rpm
sqlite-devel-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

ppc64:
lemon-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-doc-3.6.20-1.el6_7.2.ppc64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.ppc64.rpm

s390x:
lemon-3.6.20-1.el6_7.2.s390x.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.s390x.rpm
sqlite-doc-3.6.20-1.el6_7.2.s390x.rpm
sqlite-tcl-3.6.20-1.el6_7.2.s390x.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sqlite-3.6.20-1.el6_7.2.src.rpm

i386:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm

x86_64:
sqlite-3.6.20-1.el6_7.2.i686.rpm
sqlite-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
lemon-3.6.20-1.el6_7.2.i686.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.i686.rpm
sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
lemon-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-debuginfo-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3416
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0c3HXlSAg2UNWIIRAu48AJ9PTcmHen3c4J/aTY8nJ0xfCwg/SwCghsmy
FHgXkj385WyeTGXYB5ZMn04=
=R5+G
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung