Bug 1159491 - (CVE-2019-19880) VUL-1: CVE-2019-19880: sqlite3: exprListAppendList in window.c allows attackers to trigger an invalid pointer dereference
(CVE-2019-19880)
VUL-1: CVE-2019-19880: sqlite3: exprListAppendList in window.c allows attacke...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P4 - Low : Normal
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/249293/
CVSSv2:NVD:CVE-2019-19880:5.0:(AV:N/...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-12-18 17:16 UTC by Alexandros Toptsoglou
Modified: 2021-09-23 20:35 UTC (History)
3 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Alexandros Toptsoglou 2019-12-18 17:16:25 UTC
CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an
invalid pointer dereference because constant integer values in ORDER BY clauses
of window definitions are mishandled.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19880
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880
https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
Comment 1 Alexandros Toptsoglou 2019-12-18 17:17:41 UTC
window functionality was added in version 3.25. Based on this tracked as affected only SLE15 

Fix available at [1] 

[1] https://github.com/sqlite/sqlite/commit/75e95e1fcd52d3ec8282edb75ac8cd0814095d54
Comment 2 Alexandros Toptsoglou 2019-12-23 07:51:41 UTC
Please note that applying the fix for this issue CVE-2019-19926 [1] (bsc#1159715) is introduced.

[1] https://bugzilla.suse.com/show_bug.cgi?id=1159715
Comment 9 Swamp Workflow Management 2021-07-14 20:02:24 UTC
SUSE-SU-2021:2320-1: An update that fixes 21 vulnerabilities, contains one feature is now available.

Category: security (important)
Bug References: 1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701
CVE References: CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
JIRA References: SLE-16032
Sources used:
SUSE MicroOS 5.0 (src):    sqlite3-3.36.0-3.12.1
SUSE Manager Server 4.0 (src):    sqlite3-3.36.0-3.12.1
SUSE Manager Retail Branch Server 4.0 (src):    sqlite3-3.36.0-3.12.1
SUSE Manager Proxy 4.0 (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Server for SAP 15-SP1 (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Server for SAP 15 (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Server 15-SP1-LTSS (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Server 15-SP1-BCL (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Server 15-LTSS (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Module for Basesystem 15-SP3 (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise Module for Basesystem 15-SP2 (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise High Performance Computing 15-LTSS (src):    sqlite3-3.36.0-3.12.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS (src):    sqlite3-3.36.0-3.12.1
SUSE Enterprise Storage 6 (src):    sqlite3-3.36.0-3.12.1
SUSE CaaS Platform 4.0 (src):    sqlite3-3.36.0-3.12.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 10 Swamp Workflow Management 2021-07-14 20:07:20 UTC
openSUSE-SU-2021:2320-1: An update that fixes 21 vulnerabilities, contains one feature is now available.

Category: security (important)
Bug References: 1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701
CVE References: CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
JIRA References: SLE-16032
Sources used:
openSUSE Leap 15.3 (src):    sqlite3-3.36.0-3.12.1
Comment 11 Wolfgang Frisch 2021-07-15 17:27:58 UTC
Released.
Comment 12 Swamp Workflow Management 2021-07-20 01:27:19 UTC
openSUSE-SU-2021:1058-1: An update that fixes 21 vulnerabilities, contains one feature is now available.

Category: security (important)
Bug References: 1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701
CVE References: CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
JIRA References: SLE-16032
Sources used:
openSUSE Leap 15.2 (src):    sqlite3-3.36.0-lp152.4.3.1
Comment 15 Swamp Workflow Management 2021-09-23 20:35:33 UTC
SUSE-SU-2021:3215-1: An update that fixes 28 vulnerabilities, contains one feature is now available.

Category: security (important)
Bug References: 1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701
CVE References: CVE-2015-3414,CVE-2015-3415,CVE-2016-6153,CVE-2017-10989,CVE-2017-2518,CVE-2018-20346,CVE-2018-8740,CVE-2019-16168,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2019-8457,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
JIRA References: SLE-16032
Sources used:
SUSE OpenStack Cloud Crowbar 9 (src):    sqlite3-3.36.0-9.18.1
SUSE OpenStack Cloud Crowbar 8 (src):    sqlite3-3.36.0-9.18.1
SUSE OpenStack Cloud 9 (src):    sqlite3-3.36.0-9.18.1
SUSE OpenStack Cloud 8 (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server for SAP 12-SP4 (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server for SAP 12-SP3 (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server 12-SP5 (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server 12-SP4-LTSS (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server 12-SP3-LTSS (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server 12-SP3-BCL (src):    sqlite3-3.36.0-9.18.1
SUSE Linux Enterprise Server 12-SP2-BCL (src):    sqlite3-3.36.0-9.18.1
HPE Helion Openstack 8 (src):    sqlite3-3.36.0-9.18.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.