Security update for sqlite3

Announcement ID: SUSE-SU-2019:0973-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6153 ( NVD ): 5.9 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-20346 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-20346 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-20506 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-20506 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for sqlite3 fixes the following issues:

Security issues fixed:

  • CVE-2018-20506: Fixed an integer overflow when FTS3 extension is enabled (bsc#1131576).
  • CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3 (Magellan) (bsc#1119687).
  • CVE-2016-6153: Fixed incorrect permissions when creating temporary files (bsc#987394).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-973=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • libsqlite3-0-3.8.3.1-2.7.1
    • libsqlite3-0-debuginfo-3.8.3.1-2.7.1
    • sqlite3-debuginfo-3.8.3.1-2.7.1
    • sqlite3-debugsource-3.8.3.1-2.7.1
    • sqlite3-3.8.3.1-2.7.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libsqlite3-0-debuginfo-32bit-3.8.3.1-2.7.1
    • libsqlite3-0-32bit-3.8.3.1-2.7.1

References: