- -------------------------------------------------------------------------
Debian Security Advisory DSA-3252-2                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
June 14, 2015                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : sqlite3
CVE ID         : CVE-2015-3416
Debian Bug     : 783968

Michal Zalewski discovered that SQLite3, an implementation of an SQL
database engine, did not properly handle precision and width values
during floating-point conversions, leading to an integer overflow and a
stack-based buffer overflow. This could allow remote attackers to cause
a denial of service (crash) or possibly have unspecified other impact.

Note that this issue had already been fixed for the stable distribution
(jessie) as part of DSA 3252-1.

For the oldstable distribution (wheezy), this problem has been fixed
in version 3.7.13-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 3.8.7.1-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 3.8.10.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 3.8.10.2-1.

We recommend that you upgrade your sqlite3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3252-2: sqlite3 security update

June 14, 2015
Michal Zalewski discovered that SQLite3, an implementation of an SQL database engine, did not properly handle precision and width values during floating-point conversions, leading ...

Summary

Note that this issue had already been fixed for the stable distribution
(jessie) as part of DSA 3252-1.

For the oldstable distribution (wheezy), this problem has been fixed
in version 3.7.13-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 3.8.7.1-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 3.8.10.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 3.8.10.2-1.

We recommend that you upgrade your sqlite3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Michal Zalewski discovered that SQLite3, an implementation of an SQL
database engine, did not properly handle precision and width values
during floating-point conversions, leading to an integer overflow and a
stack-based buffer overflow. This could allow remote attackers to cause
a denial of service (crash) or possibly have unspecified other impact.

Related News