ALT-PU-2019-2343-1
Closed vulnerabilities
BDU:2017-01674
Уязвимость функции getNodeSize системы управления базами данных SQLite, позволяющая нарушителю оказать другое воздействие
Modified: 2024-11-21
CVE-2016-6153
os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for temporary files.
- openSUSE-SU-2016:2041
- openSUSE-SU-2016:2041
- [oss-security] 20160701 SQLite Tempdir Selection Vulnerability
- [oss-security] 20160701 SQLite Tempdir Selection Vulnerability
- [oss-security] 20160701 Re: SQLite Tempdir Selection Vulnerability
- [oss-security] 20160701 Re: SQLite Tempdir Selection Vulnerability
- 91546
- 91546
- http://www.sqlite.org/cgi/src/info/67985761aa93fb61
- http://www.sqlite.org/cgi/src/info/67985761aa93fb61
- [debian-lts-announce] 20230522 [SECURITY] [DLA 3431-1] sqlite security update
- [debian-lts-announce] 20230522 [SECURITY] [DLA 3431-1] sqlite security update
- FEDORA-2016-0138339b54
- FEDORA-2016-0138339b54
- FEDORA-2019-49f80a78bc
- FEDORA-2019-49f80a78bc
- USN-4019-1
- USN-4019-1
- USN-4019-2
- USN-4019-2
- https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt
- https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt
- https://www.sqlite.org/releaselog/3_13_0.html
- https://www.sqlite.org/releaselog/3_13_0.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2017-10989
The getNodeSize function in ext/rtree/rtree.c in SQLite through 3.19.3, as used in GDAL and other products, mishandles undersized RTree blobs in a crafted database, leading to a heap-based buffer over-read or possibly unspecified other impact.
- openSUSE-SU-2019:1426
- openSUSE-SU-2019:1426
- http://marc.info/?l=sqlite-users&m=149933696214713&w=2
- http://marc.info/?l=sqlite-users&m=149933696214713&w=2
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 99502
- 99502
- 1039427
- 1039427
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=2405
- https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937
- https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1700937
- [debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update
- [debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update
- https://sqlite.org/src/info/66de6f4a
- https://sqlite.org/src/info/66de6f4a
- https://sqlite.org/src/vpatch?from=0db20efe201736b3&to=66de6f4a9504ec26
- https://sqlite.org/src/vpatch?from=0db20efe201736b3&to=66de6f4a9504ec26
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4019-1
- USN-4019-1
- USN-4019-2
- USN-4019-2
Modified: 2024-11-21
CVE-2017-15286
SQLite 3.20.1 has a NULL pointer dereference in tableColumnList in shell.c because it fails to consider certain cases where `sqlite3_step(pStmt)==SQLITE_ROW` is false and a data structure is never initialized.
Closed bugs
Обновить до 3.12
sqlite3: требуется пересобрать с --enable-fts5