[ALSA-2024:0253] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2024-01-16
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: heap-buffer-overflow at sessionfuzz (CVE-2023-7104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-3.26.0-19.el8_9.aarch64.rpm 274d5ee283d36b55bde2fb37dd7092dada43ee01cabe557bee438120e1483169
aarch64 sqlite-libs-3.26.0-19.el8_9.aarch64.rpm 4f27e5982bfcac0df4c4b41b7a2f5a36cfb88b5b1c94f174e6b07802696caa5e
aarch64 sqlite-devel-3.26.0-19.el8_9.aarch64.rpm a8939cf3ac365384ae73f62a98d43d37688766966ae1aa7cb1bc7c398011d318
aarch64 lemon-3.26.0-19.el8_9.aarch64.rpm a9b832fd652050d64d220cb7a03279974d9fb09b6dfd7d069c37b63c3cd9e62f
i686 sqlite-devel-3.26.0-19.el8_9.i686.rpm 617204da01e6cbdfe5607704d2f718266205c8d62541748c4289a4a8260b836c
i686 sqlite-3.26.0-19.el8_9.i686.rpm 7a82612fa8be191c59aa2233b3f768ea98a024d21b643cce939edb235c37ebe1
i686 sqlite-libs-3.26.0-19.el8_9.i686.rpm bbf8843b3c344277ae61586c4c12e831ba108936c5d0e709422b049c0548e379
noarch sqlite-doc-3.26.0-19.el8_9.noarch.rpm 4d1df9398b0941d5b799727c93d3cfb0b9f31b01147b81c1056146e303ac1a91
ppc64le sqlite-libs-3.26.0-19.el8_9.ppc64le.rpm 11a083793351e70743e72b2878c9b562f01bb46e49057a40126e40525aa207c6
ppc64le lemon-3.26.0-19.el8_9.ppc64le.rpm 3b813f2ea172b4f094cd8665709f08391d093681dbcdf88fbfc46c1bfc1fda5b
ppc64le sqlite-devel-3.26.0-19.el8_9.ppc64le.rpm 7deab41d21a4e50b99444ff16d0535402d70d6f29860e5aa956ba87d3c7af7e0
ppc64le sqlite-3.26.0-19.el8_9.ppc64le.rpm b0ffc6822ff76a2b3a47fd78b59f9a96408e254d10db3f6ea992c97e73eebb85
s390x sqlite-devel-3.26.0-19.el8_9.s390x.rpm 3baa0d62128feadd2e0c7bc397c31f389e9d8861025105c00aefcabcc4e32a8c
s390x lemon-3.26.0-19.el8_9.s390x.rpm eddbbe55523c2ed0508aa977044449c990519faaa6517243784667586b68ea99
s390x sqlite-3.26.0-19.el8_9.s390x.rpm f42443cee5a13840b6f9e4b9d9dc8e28c2b74e14a507a7f28871170949be79a3
s390x sqlite-libs-3.26.0-19.el8_9.s390x.rpm fed580fcb175ef8c9e002b517f648e79d004c09c994dcec30db9c68fec612372
x86_64 sqlite-3.26.0-19.el8_9.x86_64.rpm 31f5b87a0a60c5052d3a6b71ccd9a96a83b816e13b94e657c4cbde4948b69995
x86_64 sqlite-libs-3.26.0-19.el8_9.x86_64.rpm 64ff127c208ab8f9fcdbd68dd814f33475e46c7c4de0eaba8f8452b15aced3cf
x86_64 lemon-3.26.0-19.el8_9.x86_64.rpm 826f6a8e5b78e151bb4f26931eb3dbb4328718e9fb6e3f8dfe654b1bba6d5617
x86_64 sqlite-devel-3.26.0-19.el8_9.x86_64.rpm e74f18f8c0b337a901988df0e8bfd005bcf374f42faa5870c1960d84e2aeae7d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.