[ALSA-2023:0110] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2023-03-08
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-devel-3.26.0-17.el8_7.aarch64.rpm 3d202c060a727aabba2ffc2943256773271df4c2abfcb1dda72a33e3671e927a
aarch64 sqlite-3.26.0-17.el8_7.aarch64.rpm 4aafa82da842f57d4ab598499a5488bf565cb5395c670c9fc8198bff4271e815
aarch64 lemon-3.26.0-17.el8_7.aarch64.rpm 750775a88145c9c9f8afe9b49c1c5a8e6bd5b92d0f807eaf54f2926cf1f52a64
aarch64 sqlite-libs-3.26.0-17.el8_7.aarch64.rpm dc8b60878d38b381b8d2b165fb0f9627228749ffdce7f1f2dcf98014bca4cd5b
i686 sqlite-3.26.0-17.el8_7.i686.rpm 6ad2c6c7510a71cdb8bfe00ea193245926203323a2ec60f9e555f55f99b456d8
i686 sqlite-libs-3.26.0-17.el8_7.i686.rpm 94b86416e006c40f145405bccedf631d9da094b68bc3371bb6282e55ae85afee
i686 sqlite-devel-3.26.0-17.el8_7.i686.rpm b7951c0876ce87c9be3f2f5112e0a7d445d3386f8b727d8f50c0067ea8afedb1
noarch sqlite-doc-3.26.0-17.el8_7.noarch.rpm a1cf46e0ed4414337d3e6f21722a2520262f0250f5c563d572f7adfe6a1ebfa7
ppc64le sqlite-3.26.0-17.el8_7.ppc64le.rpm 34b5c0534db6876e067210252620a2dbf0fba2f70ab90a93f7c9aef975633930
ppc64le sqlite-libs-3.26.0-17.el8_7.ppc64le.rpm 50d65cba7b2c2cc3a01c0ce7d69dbdf47598d3be14e6936f02a600037e9daaea
ppc64le sqlite-devel-3.26.0-17.el8_7.ppc64le.rpm 55e705363a2b4fce3f8bb9bca308327ac4d3d8cb033a2a73730d3e1cd73082d7
ppc64le lemon-3.26.0-17.el8_7.ppc64le.rpm 8b888e02b51d8517d4c2e1eb11dc0316f56a30ef8b35994d204a5e139d609da7
s390x lemon-3.26.0-17.el8_7.s390x.rpm 0c8b5c75818c65b45282879b82562ddb7e5f5882af3b719d048deccd73bc7b80
s390x sqlite-libs-3.26.0-17.el8_7.s390x.rpm 5e9ef28df0a64fe5e62dce623e59cbe11626f8a752f4db3cce063c4f9df80194
s390x sqlite-3.26.0-17.el8_7.s390x.rpm 8801b4307ca78dcb01203b5d76204e2109ac15d6e9cf4599202c361efab37c62
s390x sqlite-devel-3.26.0-17.el8_7.s390x.rpm b8f824148b96726f428e7d5f3a7c97005dbb3ee5990ae88e4407bf751c60db05
x86_64 sqlite-devel-3.26.0-17.el8_7.x86_64.rpm 4d4b91c2599d5cfad5f97682fb5b80fd83b3ce6133ee8a99eacdcf6855c761b2
x86_64 lemon-3.26.0-17.el8_7.x86_64.rpm 95b6011f781b070712a810c2ad758b03295e8c4c1f7297b41c1e267ea8d3e8d0
x86_64 sqlite-libs-3.26.0-17.el8_7.x86_64.rpm c2639e71f7ae33c839b4efa895ed4bc2cca1757e53ddad4183eb4c5f20b453f9
x86_64 sqlite-3.26.0-17.el8_7.x86_64.rpm f654e4baf3ff6a5e73e3293028d3064061a4e87b47388405a87adc48df2d0e43
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.