SUSE alert SUSE-SU-2025:20561-1 (sqlite3)
From: | SLE-SECURITY-UPDATES <null@suse.de> | |
To: | sle-security-updates@lists.suse.com | |
Subject: | SUSE-SU-2025:20561-1: important: Security update for sqlite3 | |
Date: | Thu, 28 Aug 2025 08:39:22 -0000 | |
Message-ID: | <175637036215.10939.8728930026015489048@smelt2.prg2.suse.org> |
# Security update for sqlite3 Announcement ID: SUSE-SU-2025:20561-1 Release Date: 2025-08-20T11:41:17Z Rating: important References: * bsc#1246597 Cross-References: * CVE-2025-6965 CVSS scores: * CVE-2025-6965 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L * CVE-2025-6965 ( NVD ): 7.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:U/V:D/RE:L/U:Green * CVE-2025-6965 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Linux Micro 6.0 An update that solves one vulnerability can now be installed. ## Description: This update for sqlite3 fixes the following issues: * Update to 3.50.2: * Fix the concat_ws() SQL function so that it includes empty strings in the concatenation. * Avoid writing frames with no checksums into the wal file if a savepoint is rolled back after dirty pages have already been spilled into the wal file. * Fix the Bitvec object to avoid stack overflow when the database is within 60 pages of its maximum size. * Fix a problem with UPDATEs on fts5 tables that contain BLOB values. * Fix an issue with transitive IS constraints on a RIGHT JOIN. * CVE-2025-6965: Fixed Integer Truncation in SQLite (bsc#1246597) * Ensure that sqlite3_setlk_timeout() holds the database mutex. * Update to 3.50 (3.50.1): * Improved handling and robust output of control characters * sqlite3_rsync no longer requires WAL mode and needs less bandwidth * Bug fixes and optimized JSON handling * Performance optimizations and developer visible fixes * Update to release 3.49.2: * Fix a bug in the NOT NULL optimization of version 3.40.0 that can lead to a memory error if abused. * Fix the count-of-view optimization so that it does not give an incorrect answer for a DISTINCT query. * Fix a possible incorrect answer that can result if a UNIQUE constraint of a table contains the PRIMARY KEY column and that UNIQUE constraint is used by an IN operator. * Fix obscure problems with the generate_series() extension function. * Incremental improvements to the configure/make. * Add subpackage for the lemon parser generator. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Micro 6.0 zypper in -t patch SUSE-SLE-Micro-6.0-428=1 ## Package List: * SUSE Linux Micro 6.0 (aarch64 s390x x86_64) * libsqlite3-0-debuginfo-3.50.2-1.1 * sqlite3-debugsource-3.50.2-1.1 * libsqlite3-0-3.50.2-1.1 ## References: * https://www.suse.com/security/cve/CVE-2025-6965.html * https://bugzilla.suse.com/show_bug.cgi?id=1246597
Attachment: None (type=text/html)
(HTML attachment elided)