[ALSA-2022:7108] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2022-11-14
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: Out of bounds access during table rename (CVE-2020-35527) * sqlite: Null pointer derreference in src/select.c (CVE-2020-35525) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-3.26.0-16.el8_6.aarch64.rpm 1213c355300e452374a435aec99c4187c7978fbcf612e1c8bfb3ea93e5594721
aarch64 sqlite-devel-3.26.0-16.el8_6.aarch64.rpm 96e1832d5a7402c2688e6a4838c409d4ef65764db8f972eacdb2e1ede6dfa3a7
aarch64 lemon-3.26.0-16.el8_6.aarch64.rpm e79635089ff45f3619803ca81abe5b996d3c785785b6ff4058c402f4af21e467
aarch64 sqlite-libs-3.26.0-16.el8_6.aarch64.rpm ec8497703cc852d7fbe619a4d8e0dd0d0ca49fcb8caef4bc507fc58d12ae6a17
i686 sqlite-libs-3.26.0-16.el8_6.i686.rpm 36f33d93758ba662e4edf68c11597138f1b82a8aad52d9d44f25aed99c66a0cc
i686 sqlite-3.26.0-16.el8_6.i686.rpm c1fad5391415f6c1fd8de0c5091cd58ef54994721b7db9d95dc28673ce4b00b4
i686 sqlite-devel-3.26.0-16.el8_6.i686.rpm f05692979595f98f7761baad83354a05dfdb999840a07e010bb618ada9604f00
noarch sqlite-doc-3.26.0-16.el8_6.noarch.rpm ee02ee1a4075f5a723e8ab1985cebdc4329ba0f18b82d665e5db166d6e348075
ppc64le lemon-3.26.0-16.el8_6.ppc64le.rpm 1a52c917cf0b08049e2cc5fd5dd6983d9bb59e2226096152c85d8ad7dedfc107
ppc64le sqlite-3.26.0-16.el8_6.ppc64le.rpm 3dc7a60bd866cf340e1cdfe553666cc8bca8e3cbbd97189a44709bfd5c05c05e
ppc64le sqlite-libs-3.26.0-16.el8_6.ppc64le.rpm 87025743e8d587d421a5128f7271789dd403ab861ca7a02df0645056c6a4f2e5
ppc64le sqlite-devel-3.26.0-16.el8_6.ppc64le.rpm f18525e64987ad8bf5998db9f21139269bcc3256758874cd226c7eaeef646583
s390x lemon-3.26.0-16.el8_6.s390x.rpm 395c01ee7fc4b13a550c8776beb0f527b63f19c6829bc30c38b7cfd4fcb0dd2f
s390x sqlite-3.26.0-16.el8_6.s390x.rpm 42aa4814ce0b610ad452c93ec7cc597672519ee339c7cbd432f6f0bd09a1e223
s390x sqlite-libs-3.26.0-16.el8_6.s390x.rpm 68210387b312063fe7f818e0a8724f70cda9515582e5c1330cc0ef2b212e5f61
s390x sqlite-devel-3.26.0-16.el8_6.s390x.rpm a6a620170759ccbb797c9854f2bcea63ad915f9e1e59ec30538d2c9d9cbce9e0
x86_64 sqlite-libs-3.26.0-16.el8_6.x86_64.rpm 04bff947c122d211ff901436b93eb8c6354824bf049f88ab4178d1936947521b
x86_64 lemon-3.26.0-16.el8_6.x86_64.rpm 1bb15fb2e1db1df811ff7c24e9f63fb25cad39ec4acfc1e662ce57edeab2b8ef
x86_64 sqlite-3.26.0-16.el8_6.x86_64.rpm 88af064d1e17e3dcf34989a5ce86f5f403892e6f2baa258dd16965a238166a92
x86_64 sqlite-devel-3.26.0-16.el8_6.x86_64.rpm b29b3be36fa255b5442d97dc83207b70493735fac193a1beb25f5ccb84807653
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.