exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4396-02

Red Hat Security Advisory 2021-4396-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4396-02 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Issues addressed include denial of service, null pointer, and out of bounds access vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-13750, CVE-2019-13751, CVE-2019-19603, CVE-2019-5827, CVE-2020-13435
SHA-256 | 83236f714a9874976fe3200c31a112bd75fc5386be377fd6d4dc6e9d94573c0f

Red Hat Security Advisory 2021-4396-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sqlite security update
Advisory ID: RHSA-2021:4396-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4396
Issue date: 2021-11-09
CVE Names: CVE-2019-5827 CVE-2019-13750 CVE-2019-13751
CVE-2019-19603 CVE-2020-13435
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: out-of-bounds access due to the use of 32-bit memory allocator
interfaces (CVE-2019-5827)

* sqlite: dropping of shadow tables not restricted in defensive mode
(CVE-2019-13750)

* sqlite: fts3: improve detection of corrupted records (CVE-2019-13751)

* sqlite: mishandling of certain SELECT statements with non-existent VIEW
can lead to DoS (CVE-2019-19603)

* sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()
(CVE-2020-13435)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1706805 - CVE-2019-5827 sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces
1781997 - CVE-2019-13750 sqlite: dropping of shadow tables not restricted in defensive mode
1781998 - CVE-2019-13751 sqlite: fts3: improve detection of corrupted records
1785318 - CVE-2019-19603 sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS
1841231 - CVE-2020-13435 sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-15.el8.aarch64.rpm
lemon-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-debugsource-3.26.0-15.el8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.aarch64.rpm

ppc64le:
lemon-3.26.0-15.el8.ppc64le.rpm
lemon-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-debugsource-3.26.0-15.el8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.ppc64le.rpm

s390x:
lemon-3.26.0-15.el8.s390x.rpm
lemon-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-debugsource-3.26.0-15.el8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.s390x.rpm

x86_64:
lemon-3.26.0-15.el8.x86_64.rpm
lemon-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-debugsource-3.26.0-15.el8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-15.el8.src.rpm

aarch64:
lemon-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-3.26.0-15.el8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-debugsource-3.26.0-15.el8.aarch64.rpm
sqlite-devel-3.26.0-15.el8.aarch64.rpm
sqlite-libs-3.26.0-15.el8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.aarch64.rpm

noarch:
sqlite-doc-3.26.0-15.el8.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-3.26.0-15.el8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-debugsource-3.26.0-15.el8.ppc64le.rpm
sqlite-devel-3.26.0-15.el8.ppc64le.rpm
sqlite-libs-3.26.0-15.el8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-3.26.0-15.el8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-debugsource-3.26.0-15.el8.s390x.rpm
sqlite-devel-3.26.0-15.el8.s390x.rpm
sqlite-libs-3.26.0-15.el8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-15.el8.i686.rpm
lemon-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-3.26.0-15.el8.i686.rpm
sqlite-3.26.0-15.el8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-debuginfo-3.26.0-15.el8.i686.rpm
sqlite-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-debugsource-3.26.0-15.el8.i686.rpm
sqlite-debugsource-3.26.0-15.el8.x86_64.rpm
sqlite-devel-3.26.0-15.el8.i686.rpm
sqlite-devel-3.26.0-15.el8.x86_64.rpm
sqlite-libs-3.26.0-15.el8.i686.rpm
sqlite-libs-3.26.0-15.el8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.i686.rpm
sqlite-libs-debuginfo-3.26.0-15.el8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.i686.rpm
sqlite-tcl-debuginfo-3.26.0-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5827
https://access.redhat.com/security/cve/CVE-2019-13750
https://access.redhat.com/security/cve/CVE-2019-13751
https://access.redhat.com/security/cve/CVE-2019-19603
https://access.redhat.com/security/cve/CVE-2020-13435
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6X4Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close