openSUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1372-1
Rating:             moderate
References:         #1130325 #1130326 
Cross-References:   CVE-2019-9936 CVE-2019-9937
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for sqlite3 to version 3.28.0 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9936: Fixed a heap-based buffer over-read, when running fts5
     prefix queries inside transaction (bsc#1130326).
   - CVE-2019-9937: Fixed a denial of service related to interleaving reads
     and writes in a single transaction with an fts5 virtual table
     (bsc#1130325).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1372=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libsqlite3-0-3.28.0-lp150.2.6.1
      libsqlite3-0-debuginfo-3.28.0-lp150.2.6.1
      sqlite3-3.28.0-lp150.2.6.1
      sqlite3-debuginfo-3.28.0-lp150.2.6.1
      sqlite3-debugsource-3.28.0-lp150.2.6.1
      sqlite3-devel-3.28.0-lp150.2.6.1

   - openSUSE Leap 15.0 (x86_64):

      libsqlite3-0-32bit-3.28.0-lp150.2.6.1
      libsqlite3-0-32bit-debuginfo-3.28.0-lp150.2.6.1

   - openSUSE Leap 15.0 (noarch):

      sqlite3-doc-3.28.0-lp150.2.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-9936.html
   https://www.suse.com/security/cve/CVE-2019-9937.html
   https://bugzilla.suse.com/1130325
   https://bugzilla.suse.com/1130326

-- 

openSUSE: 2019:1372-1: moderate: sqlite3

May 10, 2019
An update that fixes two vulnerabilities is now available.

Description

This update for sqlite3 to version 3.28.0 fixes the following issues: Security issues fixed: - CVE-2019-9936: Fixed a heap-based buffer over-read, when running fts5 prefix queries inside transaction (bsc#1130326). - CVE-2019-9937: Fixed a denial of service related to interleaving reads and writes in a single transaction with an fts5 virtual table (bsc#1130325). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1372=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libsqlite3-0-3.28.0-lp150.2.6.1 libsqlite3-0-debuginfo-3.28.0-lp150.2.6.1 sqlite3-3.28.0-lp150.2.6.1 sqlite3-debuginfo-3.28.0-lp150.2.6.1 sqlite3-debugsource-3.28.0-lp150.2.6.1 sqlite3-devel-3.28.0-lp150.2.6.1 - openSUSE Leap 15.0 (x86_64): libsqlite3-0-32bit-3.28.0-lp150.2.6.1 libsqlite3-0-32bit-debuginfo-3.28.0-lp150.2.6.1 - openSUSE Leap 15.0 (noarch): sqlite3-doc-3.28.0-lp150.2.6.1


References

https://www.suse.com/security/cve/CVE-2019-9936.html https://www.suse.com/security/cve/CVE-2019-9937.html https://bugzilla.suse.com/1130325 https://bugzilla.suse.com/1130326--


Severity
Announcement ID: openSUSE-SU-2019:1372-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News