[ALSA-2023:3840] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2023-06-29
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: Crash due to misuse of window functions. (CVE-2020-24736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-3.26.0-18.el8_8.aarch64.rpm 26ecccd6cae5bd118224ce5047d299b40c5b8230a6db0f532f6dc8c2b0e11a60
aarch64 lemon-3.26.0-18.el8_8.aarch64.rpm 79fdaae3983ce688de444bc38a4822a138bb7ec6d1095ee6d31d9dc338cba898
aarch64 sqlite-libs-3.26.0-18.el8_8.aarch64.rpm 9259fc4c2f36534cc9f0229d15a73b68bbee2ff9c48880f1efce14e45b7f9e33
aarch64 sqlite-devel-3.26.0-18.el8_8.aarch64.rpm dccfdb8afaec67cea9fa4d2dbafdd25e6cf0ed59de537a23955bf0851be337d9
i686 sqlite-libs-3.26.0-18.el8_8.i686.rpm 2d937239a83dc4515df5bac8daedcd3b10ec4e8a86a225dea751a8654d563382
i686 sqlite-devel-3.26.0-18.el8_8.i686.rpm 575c7a24f59ea41c1658532cc8d2b00182e898d91c14474406a902996d7f9fe5
i686 sqlite-3.26.0-18.el8_8.i686.rpm fef6ab46bf75750e609785ab13b2da61127d270aa62039e7e725831d1d6e28b9
noarch sqlite-doc-3.26.0-18.el8_8.noarch.rpm 739dfa9ea9aef82a6b5f0eb109a01ef755dea886e777caadc34485e1f15e6fe2
ppc64le lemon-3.26.0-18.el8_8.ppc64le.rpm 0ce19ac143fee43612346cdec860b1c2c7b27167464046a9871faed8fe410a13
ppc64le sqlite-libs-3.26.0-18.el8_8.ppc64le.rpm 1f8d3b6a6a2822e45fba8349ee5730a299259e0b70ac7f6f956574d3d0222ca0
ppc64le sqlite-devel-3.26.0-18.el8_8.ppc64le.rpm 7a7ca581204aed1f679ee59fa4983c5028d1aabf9e7ae4c863f580a94de6f926
ppc64le sqlite-3.26.0-18.el8_8.ppc64le.rpm 81933544055e6bbb86492122c56a14a2c0e8f0a2602101d351941c9535246db8
s390x lemon-3.26.0-18.el8_8.s390x.rpm 0845c0dd40d0f9ded70225578124ccbc4d83703153ec94f91588c8c5692ad730
s390x sqlite-devel-3.26.0-18.el8_8.s390x.rpm 200be7811e7efbeb73aa66b4b8c2ef7d49e8abe2947b6c29b6084596de6ad332
s390x sqlite-3.26.0-18.el8_8.s390x.rpm 56e54d6ba602c5a4422e4a54ba0920f001c379571fa3506cd911086941533a2b
s390x sqlite-libs-3.26.0-18.el8_8.s390x.rpm 61d5881b2f54dd606fe3e72aaf14ff0bac5e9117829ac761686ccc466ec91c80
x86_64 sqlite-3.26.0-18.el8_8.x86_64.rpm 817936248e7f3fea72ebbfa9eaa6ec0fa00584ba40a3bb3259b699f51cee82c0
x86_64 sqlite-devel-3.26.0-18.el8_8.x86_64.rpm 8e33e167c9bbc7b947b60a0fc05b61d3cf98ada1ef4f36ece9269a85f93f7071
x86_64 lemon-3.26.0-18.el8_8.x86_64.rpm 948f9956ef0c824c0616e2dd40de10aad4a208933a646cd08246b205e073910d
x86_64 sqlite-libs-3.26.0-18.el8_8.x86_64.rpm bc4f595738a2add86daef680d27ffafcf68d178f6540195a230b487e0d22c9db
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.