Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310126250
HistoryDec 13, 2022 - 12:00 a.m.

SQLite 3.37.0 - 3.40.0 Information Disclosure Vulnerability

2022-12-1300:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
3
sqlite
information disclosure
vulnerability
version 3.37.0
version 3.40.0
vulnerable
version 3.40.1 or later
web application abuses

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

SQLite is prone to an information disclosure vulnerability.

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:sqlite:sqlite";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.126250");
  script_version("2023-12-14T05:05:32+0000");
  script_tag(name:"last_modification", value:"2023-12-14 05:05:32 +0000 (Thu, 14 Dec 2023)");
  script_tag(name:"creation_date", value:"2022-12-13 12:28:38 +0000 (Tue, 13 Dec 2022)");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:S/C:C/I:C/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-12-20 20:06:00 +0000 (Tue, 20 Dec 2022)");

  script_tag(name:"qod_type", value:"executable_version_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2022-46908");

  script_name("SQLite 3.37.0 - 3.40.0 Information Disclosure Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_sqlite_ssh_login_detect.nasl");
  script_mandatory_keys("sqlite/detected");

  script_tag(name:"summary", value:"SQLite is prone to an information disclosure vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"When relying on --safe flag, execution of an untrusted CLI script,
  does not properly implement the azProhibitedFunctions protection mechanism, and instead allows
  UDF functions such as WRITEFILE.");

  script_tag(name:"affected", value:"SQLite versions 3.37.0 through 3.40.0.");

  script_tag(name:"solution", value:"Update to version 3.40.1 or later.");

  script_xref(name:"URL", value:"https://sqlite.org/forum/forumpost/07beac8056151b2f");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe: CPE, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_in_range_exclusive(version: version, test_version_lo: "3.37.0", test_version_up: "3.40.1")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "3.40.1", install_path: location);
  security_message(port: 0, data: report);
  exit(0);
}

exit(99);

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%