-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3717
              SUSE-SU-2019:2533-1 Security update for sqlite3
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16168  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192533-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192536-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sqlite3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2533-1
Rating:            moderate
References:        #1150137
Cross-References:  CVE-2019-16168
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:
Security issue fixed:

  o CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that could
    lead to denial of service (bsc#1150137).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2533=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2533=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2533=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2533=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       sqlite3-doc-3.28.0-3.9.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       sqlite3-doc-3.28.0-3.9.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libsqlite3-0-3.28.0-3.9.2
       libsqlite3-0-debuginfo-3.28.0-3.9.2
       sqlite3-3.28.0-3.9.2
       sqlite3-debuginfo-3.28.0-3.9.2
       sqlite3-debugsource-3.28.0-3.9.2
       sqlite3-devel-3.28.0-3.9.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libsqlite3-0-32bit-3.28.0-3.9.2
       libsqlite3-0-32bit-debuginfo-3.28.0-3.9.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libsqlite3-0-3.28.0-3.9.2
       libsqlite3-0-debuginfo-3.28.0-3.9.2
       sqlite3-3.28.0-3.9.2
       sqlite3-debuginfo-3.28.0-3.9.2
       sqlite3-debugsource-3.28.0-3.9.2
       sqlite3-devel-3.28.0-3.9.2
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libsqlite3-0-32bit-3.28.0-3.9.2
       libsqlite3-0-32bit-debuginfo-3.28.0-3.9.2


References:

  o https://www.suse.com/security/cve/CVE-2019-16168.html
  o https://bugzilla.suse.com/1150137

============================================================================

SUSE Security Update: Security update for sqlite3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2536-1
Rating:            moderate
References:        #1150137
Cross-References:  CVE-2019-16168
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:
Security issue fixed:

  o CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that could
    lead to denial of service (bsc#1150137).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2536=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2536=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2536=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       sqlite3-debuginfo-3.8.10.2-9.12.1
       sqlite3-debugsource-3.8.10.2-9.12.1
       sqlite3-devel-3.8.10.2-9.12.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.12.1
       libsqlite3-0-debuginfo-3.8.10.2-9.12.1
       sqlite3-3.8.10.2-9.12.1
       sqlite3-debuginfo-3.8.10.2-9.12.1
       sqlite3-debugsource-3.8.10.2-9.12.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.12.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.12.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libsqlite3-0-3.8.10.2-9.12.1
       libsqlite3-0-32bit-3.8.10.2-9.12.1
       libsqlite3-0-debuginfo-3.8.10.2-9.12.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.12.1
       sqlite3-3.8.10.2-9.12.1
       sqlite3-debuginfo-3.8.10.2-9.12.1
       sqlite3-debugsource-3.8.10.2-9.12.1
  o SUSE CaaS Platform 3.0 (x86_64):
       libsqlite3-0-3.8.10.2-9.12.1
       libsqlite3-0-debuginfo-3.8.10.2-9.12.1
       sqlite3-debuginfo-3.8.10.2-9.12.1
       sqlite3-debugsource-3.8.10.2-9.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16168.html
  o https://bugzilla.suse.com/1150137

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZZvgWaOgq3Tt24GAQgZHA/9HhbIkai1hgFInOWhacazDsqQrwe70ftA
TZWxKJ3pAzKS2Uf2w9byCbcn0axbQyIhos5vn7Q/dRHS88zOf+RC1FNtVDuQyZNg
BdB3MeQLgtxlxTeP/V/aYVGF9yEIucpvUOdRD5MpANUkaSm7o9Oc8ViEF45Y5q8m
yFOzILXHM1+tN2Rg195xgbKtxL+sVe4bYAg56W89Y+SScBR2BdwSxWZNYY4V3DfF
Lfs/xebWqpzf3e53vb6vnIHygodOPHlYk/hoWt6GCIfQ5yOrRsZCQCjruUEcCMus
6EQcvawIASfyXiO2o8AgLmQh6HEPBcZdv1z85vsklhzG47ErjCgIS8ha8egWplco
BB6CINkQzpvMIU+3H88dxaIfqZ3uPbauqcbISo9gqQm5sgqeHpv6lWJa6TDCewu8
NU3iQS3priRucUQtlo+yjpHB2viaHoIOW4OmjSO85qt0+P4ruvf92A6felim/Guu
PtXLl51qe6u2y5xt+YpJ+Ex3lEZkfXLVRLCPEq8Jm9Hxsf+LE5P3EO9S+YiIkGjM
oxIIrQYGCP/tXzRD+nDzzoe9OMDf1eYE9voYlZ8yiAbHPA5fnDAM32gTbSZz5bUR
XO6cDEx+4owinv67hjQTM4WXDW0jqeQR4sI9DXkA2Or3IeLyZ08OScDEOKO4AFMj
Zok7qjTB9xs=
=MNy5
-----END PGP SIGNATURE-----