Security update for sqlite3

Announcement ID: SUSE-SU-2023:2668-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-46908 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
  • CVE-2022-46908 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for sqlite3 fixes the following issues:

  • CVE-2022-46908: Properly implement the azProhibitedFunctions protection mechanism, when relying on --safe for execution of an untrusted CLI script (bsc#1206337).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2668=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2668=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2668=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2668=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2668=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2668=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libsqlite3-0-debuginfo-3.39.3-9.26.1
    • sqlite3-debugsource-3.39.3-9.26.1
    • sqlite3-devel-3.39.3-9.26.1
    • libsqlite3-0-3.39.3-9.26.1
    • sqlite3-tcl-3.39.3-9.26.1
    • sqlite3-debuginfo-3.39.3-9.26.1
    • sqlite3-3.39.3-9.26.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libsqlite3-0-debuginfo-32bit-3.39.3-9.26.1
    • libsqlite3-0-32bit-3.39.3-9.26.1

References: