Operating System:

[SUSE]

Published:

21 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4657
                        Security update for sqlite3
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite3
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-35737 CVE-2021-36690 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223307-1

Comment: CVSS (Max):  6.3 CVE-2022-35737 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sqlite3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3307-1
Rating:            moderate
References:        #1189802 #1195773 #1201783
Cross-References:  CVE-2021-36690 CVE-2022-35737
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Micro 5.2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP4
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.2
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
                   openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for sqlite3 fixes the following issues:

  o CVE-2022-35737: Fixed an array-bounds overflow if billions of bytes are
    used in a string argument to a C API (bnc#1201783).
  o CVE-2021-36690: Fixed an issue with the SQLite Expert extension when a
    column has no collating sequence (bsc#1189802).


  o Package the Tcl bindings here again so that we only ship one copy of SQLite
    (bsc#1195773).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.2:
    zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3307=1
  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3307=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3307=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3307=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3307=1
  o SUSE Linux Enterprise Micro 5.2:
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3307=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3307=1

Package List:

  o openSUSE Leap Micro 5.2 (aarch64 x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
       sqlite3-devel-3.39.3-150000.3.17.1
  o openSUSE Leap 15.4 (noarch):
       sqlite3-doc-3.39.3-150000.3.17.1
  o openSUSE Leap 15.4 (x86_64):
       libsqlite3-0-32bit-3.39.3-150000.3.17.1
       libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
       sqlite3-devel-3.39.3-150000.3.17.1
  o openSUSE Leap 15.3 (x86_64):
       libsqlite3-0-32bit-3.39.3-150000.3.17.1
       libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1
  o openSUSE Leap 15.3 (noarch):
       sqlite3-doc-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
       sqlite3-devel-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):
       libsqlite3-0-32bit-3.39.3-150000.3.17.1
       libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
       sqlite3-devel-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       libsqlite3-0-32bit-3.39.3-150000.3.17.1
       libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       libsqlite3-0-3.39.3-150000.3.17.1
       libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debuginfo-3.39.3-150000.3.17.1
       sqlite3-debugsource-3.39.3-150000.3.17.1


References:

  o https://www.suse.com/security/cve/CVE-2021-36690.html
  o https://www.suse.com/security/cve/CVE-2022-35737.html
  o https://bugzilla.suse.com/1189802
  o https://bugzilla.suse.com/1195773
  o https://bugzilla.suse.com/1201783

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UwrD
-----END PGP SIGNATURE-----