GHSA-mgvv-5mxp-xq67

Source
https://github.com/advisories/GHSA-mgvv-5mxp-xq67
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/10/GHSA-mgvv-5mxp-xq67/GHSA-mgvv-5mxp-xq67.json
Published
2022-10-03T22:12:28Z
Modified
2022-10-03T22:12:28Z
Details

Summary

The rubygem sqlite3 v1.5.1 upgrades the packaged version of libsqlite from v3.39.3 to v3.39.4.

libsqlite v3.39.4 addresses a vulnerability described as follows in the release notification:

Version 3.39.4 is a minimal patch against the prior release that addresses issues found since the prior release. In particular, a potential vulnerability in the FTS3 extension has been fixed, so this should be considered a security update.

In order to exploit the vulnerability, an attacker must have full SQL access and must be able to construct a corrupt database with over 2GB of FTS3 content. The problem arises from a 32-bit signed integer overflow.

This vulnerability has not been assigned a CVE and does not have a severity declared.

Please note that this advisory only applies to the sqlite3 gem v1.5.0, and only if the packaged libsqlite is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libsqlite release announcements.

Mitigation

Upgrade to the rubygem sqlite3 v1.5.1 or later.

Users who are unable to upgrade the sqlite3 gem may also choose a more complicated mitigation: compile and link sqlite3 against external libsqlite >= 3.39.4 which will also address these same issues.

References

  • Upstream release notes: https://sqlite.org/releaselog/3394.html
  • Instructions for compiling against system libraries: https://github.com/sparklemotion/sqlite3-ruby
References

Affected packages

RubyGems / sqlite3

Package

Name
sqlite3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.5.0
Fixed
1.5.1

Affected versions

1.*

1.5.0