Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 555040 (CVE-2013-7443) - <dev-db/sqlite-3.8.3.1: array overrun in the skip-scan optimization leading to memory corruption (DoS) (CVE-2013-7443)
Summary: <dev-db/sqlite-3.8.3.1: array overrun in the skip-scan optimization leading t...
Status: RESOLVED FIXED
Alias: CVE-2013-7443
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://bugzilla.redhat.com/show_bug....
Whiteboard: A3 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-07-16 07:38 UTC by Agostino Sarubbo
Modified: 2017-01-14 14:32 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-07-16 07:38:41 UTC
From ${URL} :

It was reported that SQLite 3.8.2 contained an array overrun in the skip-scan optimization leading 
to memory corruption.

Upstream bugs:
https://www.sqlite.org/src/info/520070ec7fbaac
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1448758

Upstream fix:
https://www.sqlite.org/src/info/ac5852d6403c9c96

This issue was introduced in https://www.sqlite.org/src/info/b0bb975c0986fe01 which was part of 
3.8.2 release.


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Arfrever Frehtes Taifersar Arahesis 2015-07-16 12:38:16 UTC
(In reply to Agostino Sarubbo from comment #0)
> Upstream fix:
> https://www.sqlite.org/src/info/ac5852d6403c9c96

So it was fixed in 2013-12-23 and fix was released in SQLite 3.8.3 on 2014-02-03 (http://sqlite.org/releaselog/3_8_3.html).
I leave closing of this bug to security team...
Comment 2 Agostino Sarubbo gentoo-dev 2015-07-16 13:33:06 UTC
@security:

The first fixed stable version is 3.8.3.1:

  11 Mar 2014; Jeroen Roovers <jer@gentoo.org> sqlite-3.8.3.1.ebuild:
  Stable for HPPA (bug #504218).


The vulnerable version was removed on:

  18 Nov 2014; Mike Gilbert <floppym@gentoo.org> -sqlite-3.8.2.ebuild,



I don't know it if qualifies for a glsa or is just too old and we can close directly
Comment 3 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-21 19:18:33 UTC
(In reply to Agostino Sarubbo from comment #2)
> @security:
> 


> 
> 
> I don't know it if qualifies for a glsa or is just too old and we can close
> directly

Closing without specific GLSA as this version is covered by https://security.gentoo.org/glsa/201507-05:
Affected versions 	< 3.8.9
Unaffected versions 	>= 3.8.9
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2015-08-15 13:27:59 UTC
CVE-2013-7443 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7443):
  Buffer overflow in the skip-scan optimization in SQLite 3.8.2 allows remote
  attackers to cause a denial of service (crash) via crafted SQL statements.