[ALSA-2021:4396] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2021-11-12
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827) * sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750) * sqlite: fts3: improve detection of corrupted records (CVE-2019-13751) * sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603) * sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-libs-3.26.0-15.el8.aarch64.rpm 78fb9a853a18c43eccdd8f67d70f8dd13c46e8a0be28ec956504ca76df3862ea
aarch64 sqlite-3.26.0-15.el8.aarch64.rpm 977ed9761dfd37d2386b1457b5066fb7a79a6832324037564c4bd6ed72cd3361
aarch64 sqlite-devel-3.26.0-15.el8.aarch64.rpm ba7df99452b4a0709006eac20f7a6d0ca17b2f0ade77e5b8bbf89bd547662473
aarch64 lemon-3.26.0-15.el8.aarch64.rpm bb6b6913e1f4e5b2054417d4a6591143c16217165569e22949fab374c7c0db24
noarch sqlite-doc-3.26.0-15.el8.noarch.rpm 0500d0bd733a9e6eb4196c69b66c0a1910cb9f5176536964b802fd4bd626ef08
ppc64le lemon-3.26.0-15.el8.ppc64le.rpm 747d56b53dac44a15c11cd6f41d98e08821b48a0acb30cd478cb451d08abfd24
ppc64le sqlite-devel-3.26.0-15.el8.ppc64le.rpm a3356306b01b8ed5877d08524a8dd026768e5e25001346786455ce41f9f391c6
ppc64le sqlite-libs-3.26.0-15.el8.ppc64le.rpm bffdf530624e84f4ea213e57c502ff2e3ae89d0515853d9225c08dd111077999
ppc64le sqlite-3.26.0-15.el8.ppc64le.rpm f29c7e5cab9191524a1d285fe9464b65668a3295d9662dd1653874d2fdc4d2dd
x86_64 sqlite-devel-3.26.0-15.el8.x86_64.rpm 12f94892898f88d09637f4c0ffed83f6dfd5eb1ca9ddf9278499bf78f914699f
x86_64 sqlite-libs-3.26.0-15.el8.x86_64.rpm 2aa6729611eff191efa5e61857cda2f0a202ee16956e86fee682a6ff7eb9f512
x86_64 sqlite-3.26.0-15.el8.x86_64.rpm 603c56ddf34ca7719fcbb929a5e6771b235c87d54872607a1cab05bb34fdb2be
x86_64 lemon-3.26.0-15.el8.x86_64.rpm e1dc24eab039aebd47746c9ea750968bb2a6f0392a41a7e4ff8d62d9109c6a53
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.