openSUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1159-1
Rating:             moderate
References:         #1119687 
Cross-References:   CVE-2018-20346
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sqlite3 to version 3.27.2 fixes the following issue:

   Security issue fixed:

   - CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3
     (Magellan) (bsc#1119687).

   Release notes: https://www.sqlite.org/releaselog/3_27_2.html

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1159=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libsqlite3-0-3.27.2-lp150.2.3.1
      libsqlite3-0-debuginfo-3.27.2-lp150.2.3.1
      sqlite3-3.27.2-lp150.2.3.1
      sqlite3-debuginfo-3.27.2-lp150.2.3.1
      sqlite3-debugsource-3.27.2-lp150.2.3.1
      sqlite3-devel-3.27.2-lp150.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      libsqlite3-0-32bit-3.27.2-lp150.2.3.1
      libsqlite3-0-32bit-debuginfo-3.27.2-lp150.2.3.1

   - openSUSE Leap 15.0 (noarch):

      sqlite3-doc-3.27.2-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-20346.html
   https://bugzilla.suse.com/1119687

-- 

openSUSE: 2019:1159-1: moderate: sqlite3

April 5, 2019
An update that fixes one vulnerability is now available.

Description

This update for sqlite3 to version 3.27.2 fixes the following issue: Security issue fixed: - CVE-2018-20346: Fixed a remote code execution vulnerability in FTS3 (Magellan) (bsc#1119687). Release notes: https://www.sqlite.org/releaselog/3_27_2.html This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1159=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libsqlite3-0-3.27.2-lp150.2.3.1 libsqlite3-0-debuginfo-3.27.2-lp150.2.3.1 sqlite3-3.27.2-lp150.2.3.1 sqlite3-debuginfo-3.27.2-lp150.2.3.1 sqlite3-debugsource-3.27.2-lp150.2.3.1 sqlite3-devel-3.27.2-lp150.2.3.1 - openSUSE Leap 15.0 (x86_64): libsqlite3-0-32bit-3.27.2-lp150.2.3.1 libsqlite3-0-32bit-debuginfo-3.27.2-lp150.2.3.1 - openSUSE Leap 15.0 (noarch): sqlite3-doc-3.27.2-lp150.2.3.1


References

https://www.suse.com/security/cve/CVE-2018-20346.html https://bugzilla.suse.com/1119687--


Severity
Announcement ID: openSUSE-SU-2019:1159-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News