SUSE 5009 Published by

The following security updates has been released for openSUSE:

openSUSE-SU-2019:2294-1: moderate: Security update for rust
openSUSE-SU-2019:2298-1: moderate: Security update for sqlite3
openSUSE-SU-2019:2300-1: moderate: Security update for sqlite3



openSUSE-SU-2019:2294-1: moderate: Security update for rust

openSUSE Security Update: Security update for rust
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2294-1
Rating: moderate
References: #1096945 #1100691 #1133283 #1134978
Cross-References: CVE-2018-1000622 CVE-2019-12083
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for rust fixes the following issues:

Rust was updated to version 1.36.0.

Security issues fixed:

- CVE-2019-12083: a standard method can be overridden violating Rust's
safety guarantees and causing memory unsafety (bsc#1134978)
- CVE-2018-1000622: rustdoc loads plugins from world writable directory
allowing for arbitrary code execution (bsc#1100691)


This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2294=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

cargo-1.36.0-lp151.5.8.1
cargo-debuginfo-1.36.0-lp151.5.8.1
clippy-1.36.0-lp151.5.8.1
clippy-debuginfo-1.36.0-lp151.5.8.1
rls-1.36.0-lp151.5.8.1
rls-debuginfo-1.36.0-lp151.5.8.1
rust-1.36.0-lp151.5.8.1
rust-analysis-1.36.0-lp151.5.8.1
rust-debuginfo-1.36.0-lp151.5.8.1
rust-debugsource-1.36.0-lp151.5.8.1
rust-doc-1.36.0-lp151.5.8.1
rust-gdb-1.36.0-lp151.5.8.1
rust-std-static-1.36.0-lp151.5.8.1
rustfmt-1.36.0-lp151.5.8.1
rustfmt-debuginfo-1.36.0-lp151.5.8.1

- openSUSE Leap 15.1 (x86_64):

rust-cbindgen-0.8.7-lp151.5.2
rust-cbindgen-debuginfo-0.8.7-lp151.5.2

- openSUSE Leap 15.1 (noarch):

cargo-doc-1.36.0-lp151.5.8.1
rust-src-1.36.0-lp151.5.8.1


References:

https://www.suse.com/security/cve/CVE-2018-1000622.html
https://www.suse.com/security/cve/CVE-2019-12083.html
https://bugzilla.suse.com/1096945
https://bugzilla.suse.com/1100691
https://bugzilla.suse.com/1133283
https://bugzilla.suse.com/1134978

openSUSE-SU-2019:2298-1: moderate: Security update for sqlite3

openSUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2298-1
Rating: moderate
References: #1150137
Cross-References: CVE-2019-16168
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:

Security issue fixed:

- CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that
could lead to denial of service (bsc#1150137).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2298=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libsqlite3-0-3.28.0-lp150.2.9.1
libsqlite3-0-debuginfo-3.28.0-lp150.2.9.1
sqlite3-3.28.0-lp150.2.9.1
sqlite3-debuginfo-3.28.0-lp150.2.9.1
sqlite3-debugsource-3.28.0-lp150.2.9.1
sqlite3-devel-3.28.0-lp150.2.9.1

- openSUSE Leap 15.0 (x86_64):

libsqlite3-0-32bit-3.28.0-lp150.2.9.1
libsqlite3-0-32bit-debuginfo-3.28.0-lp150.2.9.1

- openSUSE Leap 15.0 (noarch):

sqlite3-doc-3.28.0-lp150.2.9.1


References:

https://www.suse.com/security/cve/CVE-2019-16168.html
https://bugzilla.suse.com/1150137

openSUSE-SU-2019:2300-1: moderate: Security update for sqlite3

openSUSE Security Update: Security update for sqlite3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2300-1
Rating: moderate
References: #1150137
Cross-References: CVE-2019-16168
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sqlite3 fixes the following issues:

Security issue fixed:

- CVE-2019-16168: Fixed improper validation of sqlite_stat1 field that
could lead to denial of service (bsc#1150137).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2300=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libsqlite3-0-3.28.0-lp151.2.3.1
libsqlite3-0-debuginfo-3.28.0-lp151.2.3.1
sqlite3-3.28.0-lp151.2.3.1
sqlite3-debuginfo-3.28.0-lp151.2.3.1
sqlite3-debugsource-3.28.0-lp151.2.3.1
sqlite3-devel-3.28.0-lp151.2.3.1

- openSUSE Leap 15.1 (x86_64):

libsqlite3-0-32bit-3.28.0-lp151.2.3.1
libsqlite3-0-32bit-debuginfo-3.28.0-lp151.2.3.1

- openSUSE Leap 15.1 (noarch):

sqlite3-doc-3.28.0-lp151.2.3.1


References:

https://www.suse.com/security/cve/CVE-2019-16168.html
https://bugzilla.suse.com/1150137