Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2021.3215.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2021:3215-1)
Summary:The remote host is missing an update for the 'sqlite3' package(s) announced via the SUSE-SU-2021:3215-1 advisory.
Description:Summary:
The remote host is missing an update for the 'sqlite3' package(s) announced via the SUSE-SU-2021:3215-1 advisory.

Vulnerability Insight:
This update for sqlite3 fixes the following issues:

sqlite3 is sync version 3.36.0 from Factory (jsc#SLE-16032).

The following CVEs have been fixed in upstream releases up to this point, but were not mentioned in the change log so far:

* bsc#1173641, CVE-2020-15358: heap-based buffer overflow in
multiSelectOrderBy due to mishandling of query-flattener
optimization
* bsc#1164719, CVE-2020-9327: NULL pointer dereference and
segmentation fault because of generated column optimizations in
isAuxiliaryVtabOperator
* bsc#1160439, CVE-2019-20218: selectExpander in select.c proceeds
with WITH stack unwinding even after a parsing error
* bsc#1160438, CVE-2019-19959: memory-management error via
ext/misc/zipfile.c involving embedded '\0' input
* bsc#1160309, CVE-2019-19923: improper handling of certain uses
of SELECT DISTINCT in flattenSubquery may lead to null pointer
dereference
* bsc#1159850, CVE-2019-19924: improper error handling in
sqlite3WindowRewrite()
* bsc#1159847, CVE-2019-19925: improper handling of NULL pathname
during an update of a ZIP archive
* bsc#1159715, CVE-2019-19926: improper handling of certain
errors during parsing multiSelect in select.c
* bsc#1159491, CVE-2019-19880: exprListAppendList in window.c
allows attackers to trigger an invalid pointer dereference
* bsc#1158960, CVE-2019-19603: during handling of CREATE TABLE
and CREATE VIEW statements, does not consider confusion with
a shadow table name
* bsc#1158959, CVE-2019-19646: pragma.c mishandles NOT NULL in an
integrity_check PRAGMA command in certain cases of generated
columns
* bsc#1158958, CVE-2019-19645: alter.c allows attackers to trigger
infinite recursion via certain types of self-referential views
in conjunction with ALTER TABLE statements
* bsc#1158812, CVE-2019-19317: lookupName in resolve.c omits bits
from the colUsed bitmask in the case of a generated column,
which allows attackers to cause a denial of service
* bsc#1157818, CVE-2019-19244: sqlite3,sqlite2,sqlite: The
function sqlite3Select in select.c allows a crash if a
sub-select uses both DISTINCT and window functions, and also
has certain ORDER BY usage
* bsc#928701, CVE-2015-3415: sqlite3VdbeExec comparison operator
vulnerability
* bsc#928700, CVE-2015-3414: sqlite3,sqlite2: dequoting of
collation-sequence names
* CVE-2020-13434 bsc#1172115: integer overflow in
sqlite3_str_vappendf
* CVE-2020-13630 bsc#1172234: use-after-free in fts3EvalNextRow
* CVE-2020-13631 bsc#1172236: virtual table allowed to be renamed
to one of its shadow tables
* CVE-2020-13632 bsc#1172240: NULL pointer dereference via
crafted matchinfo() query
* CVE-2020-13435: Malicious SQL statements could have crashed the
process that is running SQLite (bsc#1172091)

Affected Software/OS:
'sqlite3' package(s) on SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP3, SUSE Linux Enterprise Server for SAP Applications 12-SP4, SUSE Linux Enterprise Server for SAP Applications 12-SP5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-3414
http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 74228
http://www.securityfocus.com/bid/74228
Debian Security Information: DSA-3252 (Google Search)
http://www.debian.org/security/2015/dsa-3252
http://seclists.org/fulldisclosure/2015/Apr/31
https://security.gentoo.org/glsa/201507-05
http://www.mandriva.com/security/advisories?name=MDVSA-2015:217
RedHat Security Advisories: RHSA-2015:1635
http://rhn.redhat.com/errata/RHSA-2015-1635.html
http://www.securitytracker.com/id/1033703
http://www.ubuntu.com/usn/USN-2698-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3415
Common Vulnerability Exposure (CVE) ID: CVE-2016-6153
BugTraq ID: 91546
http://www.securityfocus.com/bid/91546
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGQTH7V45QVHFDXJAEECHEO3HHD644WZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt
https://lists.debian.org/debian-lts-announce/2023/05/msg00022.html
http://www.openwall.com/lists/oss-security/2016/07/01/2
http://www.openwall.com/lists/oss-security/2016/07/01/1
SuSE Security Announcement: openSUSE-SU-2016:2041 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00053.html
https://usn.ubuntu.com/4019-1/
https://usn.ubuntu.com/4019-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-10989
BugTraq ID: 99502
http://www.securityfocus.com/bid/99502
http://marc.info/?l=sqlite-users&m=149933696214713&w=2
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937
https://sqlite.org/src/info/66de6f4a
https://sqlite.org/src/vpatch?from=0db20efe201736b3&to=66de6f4a9504ec26
https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html
http://www.securitytracker.com/id/1039427
SuSE Security Announcement: openSUSE-SU-2019:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-2518
BugTraq ID: 98468
http://www.securityfocus.com/bid/98468
http://www.securitytracker.com/id/1038484
Common Vulnerability Exposure (CVE) ID: CVE-2018-20346
BugTraq ID: 106323
http://www.securityfocus.com/bid/106323
FreeBSD Security Advisory: FreeBSD-SA-20:22
https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc
https://security.gentoo.org/glsa/201904-21
https://access.redhat.com/articles/3758321
https://blade.tencent.com/magellan/index_en.html
https://bugzilla.redhat.com/show_bug.cgi?id=1659379
https://bugzilla.redhat.com/show_bug.cgi?id=1659677
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e
https://crbug.com/900910
https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html
https://news.ycombinator.com/item?id=18685296
https://sqlite.org/src/info/940f2adc8541a838
https://sqlite.org/src/info/d44318f59044162e
https://worthdoingbadly.com/sqlitebug/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/releaselog/3_25_3.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
SuSE Security Announcement: openSUSE-SU-2019:1159 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html
SuSE Security Announcement: openSUSE-SU-2019:1222 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-8740
BugTraq ID: 103466
http://www.securityfocus.com/bid/103466
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://usn.ubuntu.com/4205-1/
https://usn.ubuntu.com/4394-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-16168
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
SuSE Security Announcement: openSUSE-SU-2019:2298 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
SuSE Security Announcement: openSUSE-SU-2019:2300 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
Common Vulnerability Exposure (CVE) ID: CVE-2019-19317
https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8
https://github.com/sqlite/sqlite/commit/73bacb7f93eab9f4bd5a65cbc4ae242acf63c9e3
Common Vulnerability Exposure (CVE) ID: CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://www.sqlite.org/
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
Common Vulnerability Exposure (CVE) ID: CVE-2019-19646
https://github.com/sqlite/sqlite/commit/926f796e8feec15f3836aa0a060ed906f8ae04d3
https://github.com/sqlite/sqlite/commit/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd
Common Vulnerability Exposure (CVE) ID: CVE-2019-19880
Debian Security Information: DSA-4638 (Google Search)
https://www.debian.org/security/2020/dsa-4638
https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
RedHat Security Advisories: RHSA-2020:0514
https://access.redhat.com/errata/RHSA-2020:0514
SuSE Security Announcement: openSUSE-SU-2020:0189 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2020:0210 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
SuSE Security Announcement: openSUSE-SU-2020:0233 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://usn.ubuntu.com/4298-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
Common Vulnerability Exposure (CVE) ID: CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
Common Vulnerability Exposure (CVE) ID: CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
Common Vulnerability Exposure (CVE) ID: CVE-2019-19926
https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
https://usn.ubuntu.com/4298-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
Common Vulnerability Exposure (CVE) ID: CVE-2019-20218
https://security.gentoo.org/glsa/202007-26
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-8457
https://security.netapp.com/advisory/ntap-20190606-0002/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.sqlite.org/releaselog/3_28_0.html
https://www.sqlite.org/src/info/90acdbfce9c08858
SuSE Security Announcement: openSUSE-SU-2019:1645 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html
https://usn.ubuntu.com/4004-1/
https://usn.ubuntu.com/4004-2/
Common Vulnerability Exposure (CVE) ID: CVE-2020-13434
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/22
http://seclists.org/fulldisclosure/2020/Dec/32
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-13435
https://www.sqlite.org/src/info/7a5279a25c57adf1
Common Vulnerability Exposure (CVE) ID: CVE-2020-13630
https://security.netapp.com/advisory/ntap-20200608-0002/
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://sqlite.org/src/info/0d69f76f0865f962
https://www.oracle.com/security-alerts/cpuoct2020.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-13631
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
Common Vulnerability Exposure (CVE) ID: CVE-2020-13632
https://sqlite.org/src/info/a4dd148928ea65bd
Common Vulnerability Exposure (CVE) ID: CVE-2020-15358
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.netapp.com/advisory/ntap-20200709-0001/
https://support.apple.com/kb/HT211847
https://support.apple.com/kb/HT212147
http://seclists.org/fulldisclosure/2021/Feb/14
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.sqlite.org/src/info/10fa79d00f8091e5
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2
https://www.sqlite.org/src/tktview?name=8f157e8010
https://usn.ubuntu.com/4438-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-9327
https://security.netapp.com/advisory/ntap-20200313-0002/
https://www.sqlite.org/cgi/src/info/4374860b29383380
https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.