SUSE update for sqlite3



Published: 2021-09-23
Risk High
Patch available YES
Number of vulnerabilities 28
CVE-ID CVE-2015-3414
CVE-2015-3415
CVE-2016-6153
CVE-2017-10989
CVE-2017-2518
CVE-2018-20346
CVE-2018-8740
CVE-2019-16168
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19959
CVE-2019-20218
CVE-2019-8457
CVE-2020-13434
CVE-2020-13435
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-15358
CVE-2020-9327
CWE-ID CWE-20
CWE-399
CWE-122
CWE-120
CWE-89
CWE-476
CWE-369
CWE-835
CWE-822
CWE-434
CWE-401
CWE-125
CWE-190
CWE-416
CWE-264
CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #8 is available.
Public exploit code for vulnerability #28 is available.
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

sqlite3-devel
Operating systems & Components / Operating system package or component

sqlite3-debugsource
Operating systems & Components / Operating system package or component

sqlite3-debuginfo
Operating systems & Components / Operating system package or component

sqlite3
Operating systems & Components / Operating system package or component

libsqlite3-0-debuginfo-32bit
Operating systems & Components / Operating system package or component

libsqlite3-0-debuginfo
Operating systems & Components / Operating system package or component

libsqlite3-0-32bit
Operating systems & Components / Operating system package or component

libsqlite3-0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 28 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU62072

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-3414

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input passed via a specially crafted COLLATE clause. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU62073

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3415

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input passed via a specially crafted CHECK clause. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU20866

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6153

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack or gain access to sensitive information.

The vulnerability exists due to the application improperly implements the temporary directory search algorithm. A local user can make the application use the current working directory for storing temporary files and gain access to sensitive information or perform denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU18574

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10989

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to crash the application or gain access to sensitive data.

The vulnerability exists due to a boundary error in the getNodeSize() function in ext/rtree/rtree.c when handling undersized RTree blobs. A local user can supply a specially crafted database to the affected application, trigger heap-based out of bounds read and crash the application or gain access to sensitive data.


Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU6582

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2518

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to buffer overflow when processing SQL queries. A remote attacker can send specially crafted SQL queries, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may allow an attacker to gain complete control over affected system.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) SQL injection

EUVDB-ID: #VU17162

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20346

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the SQLite component. A remote attacker can send a specially specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU11173

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8740

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists in the build.c and prepare.c source codes files due to NULL pointer dereference. A remote attacker can cause the service to crash.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Division by zero

EUVDB-ID: #VU23188

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-16168

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a division by zero error within the whereLoopAddBtreeIndex in sqlite3.c due to improper input validation in the sqlite_stat1 sz field. A remote attacker can pass specially crafted data to the application, trigger division by zero error and crash the vulnerable application.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

9) Input validation error

EUVDB-ID: #VU23190

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19244

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage in select.c . A remote attacker can crash the affected application using a specially crafted SQL query.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU23789

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19317

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the lookupName() function in resolve.c, which leads to omitting bits from the colUsed bitmask in the case of a generated column. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Input validation error

EUVDB-ID: #VU23790

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19603

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing SELECT statements with a nonexistent VIEW. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Infinite loop

EUVDB-ID: #VU23791

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19645

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in alter.c that can be triggered via certain types of self-referential views in conjunction with ALTER TABLE statements. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Input validation error

EUVDB-ID: #VU23792

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19646

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of NOT NULL in an integrity_check PRAGMA command in pragma.c when generating certain columns. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Untrusted Pointer Dereference

EUVDB-ID: #VU23794

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19880

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to invalid pointer dereference in exprListAppendList() function in window.c when processing constant integer values in ORDER BY clauses. A remote attacker with ability to interact with a query can execute arbitrary code on the target system.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) NULL pointer dereference

EUVDB-ID: #VU23914

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19923

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to flattenSubquery in "select.c" mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. A remote attacker can cause a NULL pointer dereference and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Resource management error

EUVDB-ID: #VU24066

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19924

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect error handling in the sqlite3WindowRewrite(), related to parser-tree rewriting in expr.c, vdbeaux.c, and window.c. A remote attacker can use a specially crafted query to perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Arbitrary file upload

EUVDB-ID: #VU23915

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19925

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to zipfileUpdate in "ext/misc/zipfile.c" mishandles a NULL pathname during an update of a ZIP archive. A remote attacker can upload and execute arbitrary file on the server.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Input validation error

EUVDB-ID: #VU23793

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19926

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the multiSelect() function in select.c when parsing certain error messages. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Resource management error

EUVDB-ID: #VU24064

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19959

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when parsing INSERT INTO queries in situations involving embedded '' characters in filenames in ext/misc/zipfile.c in SQLite. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Memory leak

EUVDB-ID: #VU24065

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20218

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due memory leak within the selectExpander() function in select.c in SQLite, caused by incorrect exception handling, related to stack unwinding. A remote attacker can trigger with ability to modify the WITH SQL query can gain access to potentially sensitive information.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Out-of-bounds read

EUVDB-ID: #VU18657

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8457

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service attack.

The vulnerability exists due to a boundary condition in rtreenode() function when handling invalid rtree tables. A remote attacker can send a specially crafted request to the application, trigger heap out-of-bounds read crash the application.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Integer overflow

EUVDB-ID: #VU28227

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13434

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow within the sqlite3_str_vappendf() function in printf.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and crash the application.


Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Input validation error

EUVDB-ID: #VU28226

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13435

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in sqlite3ExprCodeTarget() function in expr.c. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Use-after-free

EUVDB-ID: #VU34077

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13630

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the fts3EvalNextRow() function in ext/fts3/fts3.c. A remote attacker can pass specially crafted data to application, trigger a use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU34079

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13631

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass certain security restrictions.

The vulnerability exists due an error in alter.c and build.c files in SQLite that allows a local user to rename a virtual table into a shadow table. A local user with permissions to create virtual tables can renamed them and gain unauthorized access to the fronted application.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) NULL pointer dereference

EUVDB-ID: #VU34080

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13632

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in ext/fts3/fts3_snippet.c in SQLite. A local user can trigger denial of service conditions via a crafted matchinfo() query.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Out-of-bounds write

EUVDB-ID: #VU30165

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15358

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) NULL pointer dereference

EUVDB-ID: #VU25861

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9327

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package sqlite3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

sqlite3-devel: before 3.36.0-9.18.1

sqlite3-debugsource: before 3.36.0-9.18.1

sqlite3-debuginfo: before 3.36.0-9.18.1

sqlite3: before 3.36.0-9.18.1

libsqlite3-0-debuginfo-32bit: before 3.36.0-9.18.1

libsqlite3-0-debuginfo: before 3.36.0-9.18.1

libsqlite3-0-32bit: before 3.36.0-9.18.1

libsqlite3-0: before 3.36.0-9.18.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213215-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###