[ALSA-2023:0339] Moderate: sqlite security update
Type:
security
Severity:
moderate
Release date:
2023-03-08
Description:
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 sqlite-3.34.1-6.el9_1.aarch64.rpm 3847187bbe8a41aaeed59d0f238bff57a6ca6c5e7f71fbf935d3a38a516f7732
aarch64 sqlite-devel-3.34.1-6.el9_1.aarch64.rpm 64f87926bf0d60f136d34a8029ffaff7bd2689bc9e0f53e8c8c5100796fb23de
aarch64 sqlite-libs-3.34.1-6.el9_1.aarch64.rpm 9d85dd778d7ed6195bd0cb1190498ec4c7f4a48b34e5c471b9309e2c945a3e11
i686 sqlite-libs-3.34.1-6.el9_1.i686.rpm 00328fb91c673003f2e8012a1f4f625eaa4fc744a8a595b70c3275b6a8ee7ce5
i686 sqlite-3.34.1-6.el9_1.i686.rpm 52f2dad3c8bdd07fcf6ea66cee424117f0f1eae0412cb2f034e94fd03103a6a1
i686 sqlite-devel-3.34.1-6.el9_1.i686.rpm fddbbd6f4326465db380b6e3b7d9589f9ae6fce3242b1804e77487854bf2b294
ppc64le sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm 1d19af4473b5f1c13f6fb94ab69fc422867a50ab200e11d8791517e2b278447d
ppc64le sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm 2a170372d52d8df283ae1504623d7a21d7d687951d97d12253efef50081f7009
ppc64le sqlite-3.34.1-6.el9_1.ppc64le.rpm ab958bbccda5d39f282397b17d98d0789fc8837bc6ec9a7239bbfb787b803674
s390x sqlite-libs-3.34.1-6.el9_1.s390x.rpm 38f05cd4fed61cbe9f34384220a305cacd05e5ccd92ed1347ee98294b30f08f8
s390x sqlite-devel-3.34.1-6.el9_1.s390x.rpm ba77d5d49439ca30e977c0fa53ab553e567aa79ea4d5dfa8b186976750d33f86
s390x sqlite-3.34.1-6.el9_1.s390x.rpm e9275e6710b0173d25ebec08a5be547650856d5a287376f7e73e4d1c2e966d6c
x86_64 sqlite-devel-3.34.1-6.el9_1.x86_64.rpm 9c93c0e86ef23ab5323eff82d5afcc598b1a020b7b94ce0e433f8f1a7a7f2d2c
x86_64 sqlite-libs-3.34.1-6.el9_1.x86_64.rpm c827efde7374ef0e3dc181bac5197f7f9ecfbba0d2db792e3b1d850279fd01ee
x86_64 sqlite-3.34.1-6.el9_1.x86_64.rpm f86a257a8f788fc08f52f3c366ef95771a8ddea2c3ed802e118adef5f4c4faec
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.