SUSE update for sqlite3



Published: 2021-07-14
Risk High
Patch available YES
Number of vulnerabilities 21
CVE-ID CVE-2015-3414
CVE-2015-3415
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19959
CVE-2019-20218
CVE-2020-13434
CVE-2020-13435
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-15358
CVE-2020-9327
CWE-ID CWE-20
CWE-835
CWE-822
CWE-476
CWE-399
CWE-434
CWE-401
CWE-190
CWE-416
CWE-264
CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #21 is available.
Vulnerable software
Subscribe
SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libsqlite3-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libsqlite3-0-32bit
Operating systems & Components / Operating system package or component

sqlite3-devel
Operating systems & Components / Operating system package or component

sqlite3
Operating systems & Components / Operating system package or component

sqlite3-debugsource
Operating systems & Components / Operating system package or component

sqlite3-debuginfo
Operating systems & Components / Operating system package or component

libsqlite3-0-debuginfo
Operating systems & Components / Operating system package or component

libsqlite3-0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 21 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU62072

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-3414

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input passed via a specially crafted COLLATE clause. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU62073

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3415

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input passed via a specially crafted CHECK clause. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU23190

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19244

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage in select.c . A remote attacker can crash the affected application using a specially crafted SQL query.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU23789

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19317

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the lookupName() function in resolve.c, which leads to omitting bits from the colUsed bitmask in the case of a generated column. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU23790

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19603

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing SELECT statements with a nonexistent VIEW. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Infinite loop

EUVDB-ID: #VU23791

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19645

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in alter.c that can be triggered via certain types of self-referential views in conjunction with ALTER TABLE statements. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU23792

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19646

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of NOT NULL in an integrity_check PRAGMA command in pragma.c when generating certain columns. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Untrusted Pointer Dereference

EUVDB-ID: #VU23794

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19880

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to invalid pointer dereference in exprListAppendList() function in window.c when processing constant integer values in ORDER BY clauses. A remote attacker with ability to interact with a query can execute arbitrary code on the target system.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) NULL pointer dereference

EUVDB-ID: #VU23914

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19923

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to flattenSubquery in "select.c" mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. A remote attacker can cause a NULL pointer dereference and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource management error

EUVDB-ID: #VU24066

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19924

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect error handling in the sqlite3WindowRewrite(), related to parser-tree rewriting in expr.c, vdbeaux.c, and window.c. A remote attacker can use a specially crafted query to perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Arbitrary file upload

EUVDB-ID: #VU23915

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19925

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to zipfileUpdate in "ext/misc/zipfile.c" mishandles a NULL pathname during an update of a ZIP archive. A remote attacker can upload and execute arbitrary file on the server.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Input validation error

EUVDB-ID: #VU23793

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19926

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the multiSelect() function in select.c when parsing certain error messages. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Resource management error

EUVDB-ID: #VU24064

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19959

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when parsing INSERT INTO queries in situations involving embedded '' characters in filenames in ext/misc/zipfile.c in SQLite. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Memory leak

EUVDB-ID: #VU24065

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20218

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due memory leak within the selectExpander() function in select.c in SQLite, caused by incorrect exception handling, related to stack unwinding. A remote attacker can trigger with ability to modify the WITH SQL query can gain access to potentially sensitive information.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Integer overflow

EUVDB-ID: #VU28227

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13434

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow within the sqlite3_str_vappendf() function in printf.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and crash the application.


Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Input validation error

EUVDB-ID: #VU28226

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13435

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in sqlite3ExprCodeTarget() function in expr.c. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Use-after-free

EUVDB-ID: #VU34077

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13630

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the fts3EvalNextRow() function in ext/fts3/fts3.c. A remote attacker can pass specially crafted data to application, trigger a use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU34079

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13631

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass certain security restrictions.

The vulnerability exists due an error in alter.c and build.c files in SQLite that allows a local user to rename a virtual table into a shadow table. A local user with permissions to create virtual tables can renamed them and gain unauthorized access to the fronted application.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) NULL pointer dereference

EUVDB-ID: #VU34080

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13632

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in ext/fts3/fts3_snippet.c in SQLite. A local user can trigger denial of service conditions via a crafted matchinfo() query.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Out-of-bounds write

EUVDB-ID: #VU30165

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15358

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) NULL pointer dereference

EUVDB-ID: #VU25861

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9327

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE MicroOS: 5.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libsqlite3-0-32bit-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-32bit: before 3.36.0-3.12.1

sqlite3-devel: before 3.36.0-3.12.1

sqlite3: before 3.36.0-3.12.1

sqlite3-debugsource: before 3.36.0-3.12.1

sqlite3-debuginfo: before 3.36.0-3.12.1

libsqlite3-0-debuginfo: before 3.36.0-3.12.1

libsqlite3-0: before 3.36.0-3.12.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212320-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###