SUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4628-1
Rating:             moderate
References:         #1206337 
Cross-References:   CVE-2022-46908
CVSS scores:
                    CVE-2022-46908 (NVD) : 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
                    CVE-2022-46908 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Realtime Extension 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
                    openSUSE Leap Micro 5.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sqlite3 fixes the following issues:

   - CVE-2022-46908: Properly implement the azProhibitedFunctions protection
     mechanism, when relying on --safe for execution of an untrusted CLI
     script (bsc#1206337).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.3:

      zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4628=1

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4628=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4628=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4628=1

   - SUSE Linux Enterprise Realtime Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2022-4628=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4628=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2022-4628=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4628=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4628=1



Package List:

   - openSUSE Leap Micro 5.3 (aarch64 x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-devel-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - openSUSE Leap 15.4 (x86_64):

      libsqlite3-0-32bit-3.39.3-150000.3.20.1
      libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1

   - openSUSE Leap 15.4 (noarch):

      sqlite3-doc-3.39.3-150000.3.20.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-devel-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - openSUSE Leap 15.3 (x86_64):

      libsqlite3-0-32bit-3.39.3-150000.3.20.1
      libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1

   - openSUSE Leap 15.3 (noarch):

      sqlite3-doc-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-32bit-3.39.3-150000.3.20.1
      libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-devel-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-devel-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libsqlite3-0-32bit-3.39.3-150000.3.20.1
      libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1
      sqlite3-tcl-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      libsqlite3-0-3.39.3-150000.3.20.1
      libsqlite3-0-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debuginfo-3.39.3-150000.3.20.1
      sqlite3-debugsource-3.39.3-150000.3.20.1


References:

   https://www.suse.com/security/cve/CVE-2022-46908.html
   https://bugzilla.suse.com/1206337

SUSE: 2022:4628-1 moderate: sqlite3

December 28, 2022
An update that fixes one vulnerability is now available

Summary

This update for sqlite3 fixes the following issues: - CVE-2022-46908: Properly implement the azProhibitedFunctions protection mechanism, when relying on --safe for execution of an untrusted CLI script (bsc#1206337). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.3: zypper in -t patch openSUSE-Leap-Micro-5.3-2022-4628=1 - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-4628=1 - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-4628=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-4628=1 - SUSE Linux Enterprise Realtime Extension 15-SP3: zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2022-4628=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4628=1 - SUSE Linux Enterprise Micro 5.3: zypper in -t patch SUSE-SLE-Micro-5.3-2022-4628=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4628=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-4628=1 Package List: - openSUSE Leap Micro 5.3 (aarch64 x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - openSUSE Leap Micro 5.2 (aarch64 x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-devel-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - openSUSE Leap 15.4 (x86_64): libsqlite3-0-32bit-3.39.3-150000.3.20.1 libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1 - openSUSE Leap 15.4 (noarch): sqlite3-doc-3.39.3-150000.3.20.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-devel-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - openSUSE Leap 15.3 (x86_64): libsqlite3-0-32bit-3.39.3-150000.3.20.1 libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1 - openSUSE Leap 15.3 (noarch): sqlite3-doc-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-32bit-3.39.3-150000.3.20.1 libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-devel-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-devel-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64): libsqlite3-0-32bit-3.39.3-150000.3.20.1 libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 sqlite3-tcl-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1 - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64): libsqlite3-0-3.39.3-150000.3.20.1 libsqlite3-0-debuginfo-3.39.3-150000.3.20.1 sqlite3-debuginfo-3.39.3-150000.3.20.1 sqlite3-debugsource-3.39.3-150000.3.20.1

References

#1206337

Cross- CVE-2022-46908

CVSS scores:

CVE-2022-46908 (NVD) : 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

CVE-2022-46908 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Micro 5.3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Realtime Extension 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

openSUSE Leap Micro 5.2

openSUSE Leap Micro 5.3

https://www.suse.com/security/cve/CVE-2022-46908.html

https://bugzilla.suse.com/1206337

Severity
Announcement ID: SUSE-SU-2022:4628-1
Rating: moderate

Related News