You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa SQLite

Sigurnosni nedostaci programskog paketa SQLite

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: SQLite: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #549258, #574420
ID: 201612-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities were found in SQLite, the worst of which may
allow execution of arbitrary code.

Background
==========

SQLite is a C library that implements an SQL database engine.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-db/sqlite < 3.11.1 >= 3.11.1

Description
===========

Multiple vulnerabilities have been discovered in SQLite. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sqlite users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/sqlite-3.11.1”

References
==========

[ 1 ] CVE-2015-7036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7036
[ 2 ] Two invalid read errors / heap overflows in SQLite (TFPA 006/2015)
http://blog.fuzzing-project.org/10-Two-invalid-read-errors-heap-overflows-in-SQLite-TFPA-0062015.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-21
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: SQLite: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #549258, #574420
ID: 201612-21

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities were found in SQLite, the worst of which may
allow execution of arbitrary code.

Background
==========

SQLite is a C library that implements an SQL database engine.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-db/sqlite < 3.11.1 >= 3.11.1

Description
===========

Multiple vulnerabilities have been discovered in SQLite. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sqlite users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/sqlite-3.11.1”

References
==========

[ 1 ] CVE-2015-7036
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7036″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7036</a>
[ 2 ] Two invalid read errors / heap overflows in SQLite (TFPA 006/2015)
<a class=”moz-txt-link-freetext” href=”http://blog.fuzzing-project.org/10-Two-invalid-read-errors-heap-overflows-in-SQLite-TFPA-0062015.html”>http://blog.fuzzing-project.org/10-Two-invalid-read-errors-heap-overflows-in-SQLite-TFPA-0062015.html</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-21″>https://security.gentoo.org/glsa/201612-21</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=oRNP
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0062-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa jq

Otkriveni su sigurnosni nedostaci u programskom paketu jq za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close