Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842395
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for sqlite3 USN-2698-1
Resumen:The remote host is missing an update for the 'sqlite3'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'sqlite3'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that SQLite incorrectly handled skip-scan optimization.
An attacker could use this issue to cause applications using SQLite to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS. (CVE-2013-7443)

Michal Zalewski discovered that SQLite incorrectly handled dequoting of
collation-sequence names. An attacker could use this issue to cause
applications using SQLite to crash, resulting in a denial of service, or
possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.04. (CVE-2015-3414)

Michal Zalewski discovered that SQLite incorrectly implemented comparison
operators. An attacker could use this issue to cause applications using
SQLite to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 15.04. (CVE-2015-3415)

Michal Zalewski discovered that SQLite incorrectly handle printf precision
and width values during floating-point conversions. An attacker could use
this issue to cause applications using SQLite to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2015-3416)

Affected Software/OS:
sqlite3 on Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-7443
BugTraq ID: 76089
http://www.securityfocus.com/bid/76089
http://www.openwall.com/lists/oss-security/2015/07/14/5
http://www.openwall.com/lists/oss-security/2015/07/15/4
http://ubuntu.com/usn/usn-2698-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3414
http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 74228
http://www.securityfocus.com/bid/74228
Debian Security Information: DSA-3252 (Google Search)
http://www.debian.org/security/2015/dsa-3252
http://seclists.org/fulldisclosure/2015/Apr/31
https://security.gentoo.org/glsa/201507-05
http://www.mandriva.com/security/advisories?name=MDVSA-2015:217
RedHat Security Advisories: RHSA-2015:1635
http://rhn.redhat.com/errata/RHSA-2015-1635.html
http://www.securitytracker.com/id/1033703
http://www.ubuntu.com/usn/USN-2698-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3415
Common Vulnerability Exposure (CVE) ID: CVE-2015-3416
RedHat Security Advisories: RHSA-2015:1634
http://rhn.redhat.com/errata/RHSA-2015-1634.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.