Researchers Discover 22-Year-Old Vulnerability in SQLite

Researchers discover vulnerability in SQLite
Written by Emma Davis

In the SQLite DBMS, researchers discovered a serious vulnerability that got into the source code back in October 2000. The problem could allow attackers to cause malfunction of the prgrams or to manipulate them.

SQLite is used almost everywhere, from warships to smartphones and other programming languages. The open-source database engine has a long history of reliability and high security: many of the CVEs that are natively tied to SQLite don’t actually affect the operation of the DBMS at all.

Let me remind you that we also wrote that Attackers Hack into Microsoft SQL Servers and Turn Them into Proxies.

The problem was discovered by Trail of Bits specialists, who, however, write that it was assigned the identifier CVE-2022-35737 and a score of 7.5 points on the CVSS scale.

The researchers say that the bug can be exploited on 64-bit systems, and “the possibility of exploitation depends on how the program is compiled.”

Researchers discover vulnerability in SQLite

Arbitrary code execution is possible when the library is compiled without stack canaries, but not when they are present. Denial of service is confirmed in all cases.the report reads.

The problem is related to integer overflow, which occurs when an extremely large input string is passed as parameters to SQLite implementations of printf functions, which in turn use another function to handle string formatting (sqlite3_str_vappendf). In this case, the attack is feasible only if the format string contains the substitutions %Q, %q or %w.

If the format string contains the special character ‘!’ to enable scanning for Unicode characters, then in the worst case, you can cause arbitrary code execution or cause the program to hang and loop for (almost) indefinitely.the experts add.

Interestingly, this is a bug that may not have seemed like a bug at the time RDBMS was created (and has been present since 2000 in the SQLite source code), when systems were mostly 32-bit architectures.

The issue affected SQLite versions 1.0.12 to 3.39.1 and was fixed with the release of version 3.39.2 released on July 21, 2022.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Emma Davis

I'm writer and content manager (a short time ago completed a bachelor degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cyber security.

Leave a Reply

Sending