-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1242.2
                          sqlite3 security update
                               15 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite3
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3416 CVE-2015-3415 CVE-2015-3414

Reference:         ESB-2015.1204

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3252

Revision History:  June 15 2015: Introduced additional vulnerability information and potential impacts
                   May   7 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3252-2                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
June 14, 2015                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : sqlite3
CVE ID         : CVE-2015-3416
Debian Bug     : 783968

Michal Zalewski discovered that SQLite3, an implementation of an SQL
database engine, did not properly handle precision and width values
during floating-point conversions, leading to an integer overflow and a
stack-based buffer overflow. This could allow remote attackers to cause
a denial of service (crash) or possibly have unspecified other impact.

Note that this issue had already been fixed for the stable distribution
(jessie) as part of DSA 3252-1.

For the oldstable distribution (wheezy), this problem has been fixed
in version 3.7.13-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 3.8.7.1-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 3.8.10.2-1.

For the unstable distribution (sid), this problem has been fixed in
version 3.8.10.2-1.

We recommend that you upgrade your sqlite3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=75qj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xv5f
-----END PGP SIGNATURE-----