SUSE 5032 Published by

A sqlite3 security update has been released for SUSE Linux Enterprise, openSUSE Leap 15.3/15.4, and Leap Micro 5.2.



SUSE-SU-2022:3307-1: moderate: Security update for sqlite3


SUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3307-1
Rating: moderate
References: #1189802 #1195773 #1201783
Cross-References: CVE-2021-36690 CVE-2022-35737
CVSS scores:
CVE-2021-36690 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-36690 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-35737 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-35737 (SUSE): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for sqlite3 fixes the following issues:

- CVE-2022-35737: Fixed an array-bounds overflow if billions of bytes areused in a string argument to a C API (bnc#1201783).
- CVE-2021-36690: Fixed an issue with the SQLite Expert extension when a column has no collating sequence (bsc#1189802).

- Package the Tcl bindings here again so that we only ship one copy of SQLite (bsc#1195773).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3307=1
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3307=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3307=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3307=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3307=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3307=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3307=1


Package List:

- openSUSE Leap Micro 5.2 (aarch64 x86_64):

libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1
sqlite3-devel-3.39.3-150000.3.17.1

- openSUSE Leap 15.4 (noarch):

sqlite3-doc-3.39.3-150000.3.17.1

- openSUSE Leap 15.4 (x86_64):

libsqlite3-0-32bit-3.39.3-150000.3.17.1
libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1
sqlite3-devel-3.39.3-150000.3.17.1

- openSUSE Leap 15.3 (x86_64):

libsqlite3-0-32bit-3.39.3-150000.3.17.1
libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1

- openSUSE Leap 15.3 (noarch):

sqlite3-doc-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1
sqlite3-devel-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):
libsqlite3-0-32bit-3.39.3-150000.3.17.1
libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1
sqlite3-devel-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
libsqlite3-0-32bit-3.39.3-150000.3.17.1
libsqlite3-0-32bit-debuginfo-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
libsqlite3-0-3.39.3-150000.3.17.1
libsqlite3-0-debuginfo-3.39.3-150000.3.17.1
sqlite3-debuginfo-3.39.3-150000.3.17.1
sqlite3-debugsource-3.39.3-150000.3.17.1

References:

  https://www.suse.com/security/cve/CVE-2021-36690.html
  https://www.suse.com/security/cve/CVE-2022-35737.html
  https://bugzilla.suse.com/1189802
  https://bugzilla.suse.com/1195773
  https://bugzilla.suse.com/1201783