what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0227-01

Red Hat Security Advisory 2020-0227-01
Posted Jan 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0227-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-13734
SHA-256 | d1b212bf4ef02bfe94dcabd9033750160fae6837436144e432f09b12ee7ee03d

Red Hat Security Advisory 2020-0227-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: sqlite security update
Advisory ID: RHSA-2020:0227-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0227
Issue date: 2020-01-27
CVE Names: CVE-2019-13734
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

ppc64:
sqlite-3.7.17-8.el7_7.1.ppc.rpm
sqlite-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc64.rpm

ppc64le:
sqlite-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-devel-3.7.17-8.el7_7.1.ppc64le.rpm

s390x:
sqlite-3.7.17-8.el7_7.1.s390.rpm
sqlite-3.7.17-8.el7_7.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390x.rpm
sqlite-devel-3.7.17-8.el7_7.1.s390.rpm
sqlite-devel-3.7.17-8.el7_7.1.s390x.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

ppc64:
lemon-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.ppc64.rpm

ppc64le:
lemon-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.ppc64le.rpm
sqlite-tcl-3.7.17-8.el7_7.1.ppc64le.rpm

s390x:
lemon-3.7.17-8.el7_7.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.s390x.rpm
sqlite-tcl-3.7.17-8.el7_7.1.s390x.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sqlite-3.7.17-8.el7_7.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_7.1.i686.rpm
sqlite-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_7.1.i686.rpm
sqlite-devel-3.7.17-8.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
sqlite-doc-3.7.17-8.el7_7.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_7.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JU73
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close