Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 546626 - <dev-db/sqlite-3.8.9: Multiple vulnerabilities (CVE-2015-{3414,3415,3416})
Summary: <dev-db/sqlite-3.8.9: Multiple vulnerabilities (CVE-2015-{3414,3415,3416})
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-04-14 18:57 UTC by Hanno Böck
Modified: 2017-01-14 14:32 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Hanno Böck gentoo-dev 2015-04-14 18:57:44 UTC
See
http://lcamtuf.blogspot.fr/2015/04/finding-bugs-in-sqlite-easy-way.html

According to that blog post 3.8.9 fixes all of them. Changelog doesn't mention most of them, but has this:
"Fix a potential 32-bit integer overflow problem in the sqlite3_blob_read() and sqlite3_blob_write() interfaces."
https://www.sqlite.org/releaselog/3_8_9.html
Comment 1 Yury German Gentoo Infrastructure gentoo-dev 2015-04-15 23:46:57 UTC
http://www.securityfocus.com/archive/1/535269 more information on the potentials. 
Changing to B2

From Site:
Anyway, long story short, I recently reported around 22 bugs in the
query parser, including the use of uninitialized memory when parsing
collation sequences:

https://www.sqlite.org/src/info/eddc05e7bb31fae7

...and bad free():

https://www.sqlite.org/src/info/02e3c88fbf6abdcf

...and a stack buffer overflow:

http://www.sqlite.org/src/info/c494171f77dc2e5e
Comment 2 Hanno Böck gentoo-dev 2015-04-16 09:58:35 UTC
I did some more fuzzing on sqlite and upstream fixed the issues quickly:
https://www.sqlite.org/cgi/src/info/f71053cf658b3260
https://www.sqlite.org/cgi/src/info/e018f4bf1f27f783

Likely minor issues, but you may want to backport these for the update.
Comment 3 Arfrever Frehtes Taifersar Arahesis 2015-04-16 16:33:27 UTC
Stabilize dev-db/sqlite-3.8.9.
Comment 4 Yury German Gentoo Infrastructure gentoo-dev 2015-04-17 01:31:52 UTC
Arches, please test and mark stable:

=dev-db/sqlite-3.8.9

Target Keywords : "alpha amd64 arm hppa ia64 ppc ppc64 spark x86"

Thank you!
Comment 5 Jeroen Roovers (RETIRED) gentoo-dev 2015-04-17 05:00:26 UTC
Stable for HPPA.
Comment 6 Agostino Sarubbo gentoo-dev 2015-04-17 07:20:17 UTC
amd64 stable
Comment 7 Agostino Sarubbo gentoo-dev 2015-04-17 07:20:58 UTC
x86 stable
Comment 8 Pacho Ramos gentoo-dev 2015-04-21 18:59:22 UTC
ppc stable
Comment 9 Jeroen Roovers (RETIRED) gentoo-dev 2015-04-21 19:26:23 UTC
Stable for PPC64.
Comment 10 GLSAMaker/CVETool Bot gentoo-dev 2015-04-26 13:15:59 UTC
CVE-2015-3416 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3416):
  The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not
  properly handle precision and width values during floating-point
  conversions, which allows context-dependent attackers to cause a denial of
  service (integer overflow and stack-based buffer overflow) or possibly have
  unspecified other impact via large integers in a crafted printf function
  call in a SELECT statement.

CVE-2015-3415 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3415):
  The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not
  properly implement comparison operators, which allows context-dependent
  attackers to cause a denial of service (invalid free operation) or possibly
  have unspecified other impact via a crafted CHECK clause, as demonstrated by
  CHECK(0&O>O) in a CREATE TABLE statement.

CVE-2015-3414 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3414):
  SQLite before 3.8.9 does not properly implement the dequoting of
  collation-sequence names, which allows context-dependent attackers to cause
  a denial of service (uninitialized memory access and application crash) or
  possibly have unspecified other impact via a crafted COLLATE clause, as
  demonstrated by COLLATE"""""""" at the end of a SELECT statement.
Comment 11 Agostino Sarubbo gentoo-dev 2015-04-28 07:30:27 UTC
alpha stable
Comment 12 Agostino Sarubbo gentoo-dev 2015-04-28 07:47:14 UTC
ia64 stable
Comment 13 Agostino Sarubbo gentoo-dev 2015-04-29 09:19:46 UTC
sparc stable
Comment 14 Agostino Sarubbo gentoo-dev 2015-05-27 13:01:42 UTC
arm stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 15 Yury German Gentoo Infrastructure gentoo-dev 2015-05-28 22:10:15 UTC
Arches and Maintainer(s), Thank you for your work.

New GLSA Request filed.

Maintainer(s), please drop the vulnerable version(s).
Comment 16 Arfrever Frehtes Taifersar Arahesis 2015-06-04 07:00:23 UTC
Vulnerable <dev-db/sqlite-3.8.9 dropped.
Comment 17 GLSAMaker/CVETool Bot gentoo-dev 2015-07-07 07:02:44 UTC
This issue was resolved and addressed in
 GLSA 201507-05 at https://security.gentoo.org/glsa/201507-05
by GLSA coordinator Mikle Kolyada (Zlogene).