RHEL 7 : sqlite (RHSA-2015:1635)

high Nessus Plugin ID 85496

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated sqlite package that fixes three security issues is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

SQLite is a C library that implements a SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility of a SQL database without the administrative hassles of supporting a separate database server.

A flaw was found in the way SQLite handled dequoting of collation-sequence names. A local attacker could submit a specially crafted COLLATE statement that would crash the SQLite process, or have other unspecified impacts. (CVE-2015-3414)

It was found that SQLite's sqlite3VdbeExec() function did not properly implement comparison operators. A local attacker could submit a specially crafted CHECK statement that would crash the SQLite process, or have other unspecified impacts. (CVE-2015-3415)

It was found that SQLite's sqlite3VXPrintf() function did not properly handle precision and width values during floating-point conversions. A local attacker could submit a specially crafted SELECT statement that would crash the SQLite process, or have other unspecified impacts.
(CVE-2015-3416)

All sqlite users are advised to upgrade to this updated package, which contains backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2015-3416

https://access.redhat.com/security/cve/cve-2015-3415

https://access.redhat.com/security/cve/cve-2015-3414

https://access.redhat.com/errata/RHSA-2015:1635

Plugin Details

Severity: High

ID: 85496

File Name: redhat-RHSA-2015-1635.nasl

Version: 2.15

Type: local

Agent: unix

Published: 8/18/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:lemon, p-cpe:/a:redhat:enterprise_linux:sqlite, p-cpe:/a:redhat:enterprise_linux:sqlite-debuginfo, p-cpe:/a:redhat:enterprise_linux:sqlite-devel, p-cpe:/a:redhat:enterprise_linux:sqlite-doc, p-cpe:/a:redhat:enterprise_linux:sqlite-tcl, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.1, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2015

Vulnerability Publication Date: 4/24/2015

Reference Information

CVE: CVE-2015-3414, CVE-2015-3415, CVE-2015-3416

RHSA: 2015:1635