Security update for sqlite3

Announcement ID: SUSE-SU-2019:1522-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10989 ( SUSE ): 3.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-10989 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-8740 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-8740 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-8457 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2019-8457 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-8457 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for sqlite3 fixes the following issues:

Security issue fixed:

  • CVE-2019-8457: Fixed a Heap out-of-bound read in rtreenode() when handling invalid rtree tables (bsc#1136976).
  • CVE-2018-8740: Fixed a NULL pointer dereference related to corrupted databases schemas (bsc#1085790).
  • CVE-2017-10989: Fixed a heap-based buffer over-read in getNodeSize() (bsc#1132045).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1522=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • libsqlite3-0-debuginfo-3.8.3.1-2.12.1
    • sqlite3-debuginfo-3.8.3.1-2.12.1
    • sqlite3-3.8.3.1-2.12.1
    • sqlite3-debugsource-3.8.3.1-2.12.1
    • libsqlite3-0-3.8.3.1-2.12.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libsqlite3-0-32bit-3.8.3.1-2.12.1
    • libsqlite3-0-debuginfo-32bit-3.8.3.1-2.12.1

References: