Operating System:

[SUSE]

Published:

26 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4457
             SUSE-SU-2019:14227-1 Security update for sqlite3
                             26 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2518  

Reference:         ESB-2019.2196
                   ESB-2019.0120
                   ESB-2017.1227

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914227-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193050-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sqlite3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14227-1
Rating:            important
References:        #1155787
Cross-References:  CVE-2017-2518
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:

  o CVE-2017-2518: Fixed a use-after-free vulnerability which could have led to
    buffer overflow via a crafted SQL statement (bsc#1155787).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-sqlite3-14227=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-sqlite3-14227=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-sqlite3-14227=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libsqlite3-0-3.7.6.3-1.4.7.12.1
       sqlite3-3.7.6.3-1.4.7.12.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libsqlite3-0-32bit-3.7.6.3-1.4.7.12.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       libsqlite3-0-3.7.6.3-1.4.7.12.1
       sqlite3-3.7.6.3-1.4.7.12.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       sqlite3-debuginfo-3.7.6.3-1.4.7.12.1

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for sqlite3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3050-1
Rating:            important
References:        #1155787
Cross-References:  CVE-2017-2518
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:

  o CVE-2017-2518: Fixed a use-after-free vulnerability which could have led to
    buffer overflow via a crafted SQL statement (bsc#1155787).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3050=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3050=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-3050=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3050=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3050=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3050=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-3050=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-3050=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-3050=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3050=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-3050=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-3050=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
       sqlite3-devel-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
       sqlite3-devel-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o SUSE Enterprise Storage 5 (x86_64):
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
  o SUSE CaaS Platform 3.0 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1
  o HPE Helion Openstack 8 (x86_64):
       libsqlite3-0-3.8.10.2-9.15.1
       libsqlite3-0-32bit-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-3.8.10.2-9.15.1
       libsqlite3-0-debuginfo-32bit-3.8.10.2-9.15.1
       sqlite3-3.8.10.2-9.15.1
       sqlite3-debuginfo-3.8.10.2-9.15.1
       sqlite3-debugsource-3.8.10.2-9.15.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdy5fWaOgq3Tt24GAQhd7xAAwwG4Xa1SbHGOLN/JNPr0pawOBGaCF6nV
flt1kFbADIZEF5Zg95G20eIED1UPHIYBbxmJ8lsgWuCWaAUie1gAt0A8zS6PN5J9
fozpZvjKuiFho2FvcfGOE7d8HaFnJsWdYZ5+nAes+r2ULuXkZX4IsExU+qpT6ni/
liy3EzZykcjLt2MUVOV2i6Qe3z3wi7HtnFRUaOmL+sGMj1evS5cP4Ue2lRmJ5BrK
sdfdoO6p1drJ0t+FdlUJRkqF2y+MFGa7P+0x0g7GjoDZD7JzCT5AjSwVSEpqI4v5
0ccd4y1kpM8ibI85ZttqXR81qWTzyDRLiiyXgR807PN8Il3HmHzbXrJZZUoG6nio
uas05uwJnWPzrlhjk3IT8UYD93q3YjbyUcDup8KxNtDCWnuofFmiQBMtLc7e7nuf
fxnZHkE50jQRVWHcSJ1oP5ZOKnIDdPwmyARjy0+5SHH78SW80vI5q6DiT0A2Sati
FH1yKklJvdWGufEUPMd0iaawxboLVeIZW30dVp+pHMbfpll1/ctc2X7n7m+TNsAa
mXtfkOG0u4543RKJu9kT9nWnQ7grooSkg0fsi2ao9MFBSMspKLprsh/39HHMG6B9
1gHjEi17o+vYiNHeTYSkkWq/KiEwpmYegWuzMgmPOTd8GLGKrB0BrfhO1y6DXObH
rAI29ZoVZ3E=
=Q0Ug
-----END PGP SIGNATURE-----