Lucene search

K
ibmIBME266F803E71C486543CF623D66DDFA40AA2C4AEB0C15F49A79A5600D3D37709B
HistorySep 22, 2020 - 2:34 a.m.

Security Bulletin: A vulneraqbility in SQLite affects IBM Cloud Application Performance Managment R esponse Time Monitoring Agent (CVE-2020-15358)

2020-09-2202:34:28
www.ibm.com
30
security bulletin
sqlite
ibm cloud application performance management
vulnerability
buffer overflow
cve-2020-15358
ibm tivoli composite application manager for transactions
response time
fix
patch

EPSS

0.002

Percentile

52.4%

Summary

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Vulnerability Details

CVEID:CVE-2020-15358
**DESCRIPTION:**SQLite is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the mishandling of query-flattener optimization in select.c. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184103 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Composite Application Manager for Transactions (Response Time) 7.4.0.2
IBM Tivoli Composite Application Manager for Transactions (Response Time) 7.4.0.1
IBM Cloud Application Performance Management - Response Time Monitoring Agent 8.1.4

Remediation/Fixes

Product Product Version APAR Remediation / First Fix
IBM Tivoli Composite Application Manager for Transactions (Response Time) 7.4.0.2 7.4.0.2-TIV-CAMRT-IF0014
http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FTivoli+Composite+Application+Manager+for+Transactions&fixids=7.4.0.2-TIV-CAMRT-IF0014&source=SAR
IBM Tivoli Composite Application Manager for Transactions (Response Time) 7.4.0.1 7.4.0.1-TIV-CAMRT-IF0048
http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FTivoli+Composite+Application+Manager+for+Transactions&fixids=7.4.0.1-TIV-CAMRT-IF0048&source=SAR
IBM Cloud Application Performance Management - Response Time Monitoring Agent 8.1.4 If you use the Response Time Monitoring Agent, the vulnerabilities can be remediated by applying the Response Time Monitoring Agent 8.1.4.0-IBM-APM-RT-AGENT-IF00011 patch to all systems where this agent is installed:
http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FIBM+Application+Performance+Management+Advanced&fixids=8.1.4.0-IBM-APM-RT-AGENT-IF0011&source=SAR

Workarounds and Mitigations

None