-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: sqlite security update Advisory ID: RHSA-2020:0273-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0273 Issue date: 2020-01-29 CVE Names: CVE-2019-13734 ==================================================================== 1. Summary: An update for sqlite is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: lemon-3.26.0-4.el8_1.aarch64.rpm lemon-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-debugsource-3.26.0-4.el8_1.aarch64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.aarch64.rpm ppc64le: lemon-3.26.0-4.el8_1.ppc64le.rpm lemon-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-debugsource-3.26.0-4.el8_1.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.ppc64le.rpm s390x: lemon-3.26.0-4.el8_1.s390x.rpm lemon-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-debugsource-3.26.0-4.el8_1.s390x.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.s390x.rpm x86_64: lemon-3.26.0-4.el8_1.x86_64.rpm lemon-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-debugsource-3.26.0-4.el8_1.x86_64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: sqlite-3.26.0-4.el8_1.src.rpm aarch64: lemon-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-3.26.0-4.el8_1.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-debugsource-3.26.0-4.el8_1.aarch64.rpm sqlite-devel-3.26.0-4.el8_1.aarch64.rpm sqlite-libs-3.26.0-4.el8_1.aarch64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.aarch64.rpm noarch: sqlite-doc-3.26.0-4.el8_1.noarch.rpm ppc64le: lemon-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-3.26.0-4.el8_1.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-debugsource-3.26.0-4.el8_1.ppc64le.rpm sqlite-devel-3.26.0-4.el8_1.ppc64le.rpm sqlite-libs-3.26.0-4.el8_1.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.ppc64le.rpm s390x: lemon-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-3.26.0-4.el8_1.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-debugsource-3.26.0-4.el8_1.s390x.rpm sqlite-devel-3.26.0-4.el8_1.s390x.rpm sqlite-libs-3.26.0-4.el8_1.s390x.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.s390x.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.s390x.rpm x86_64: lemon-debuginfo-3.26.0-4.el8_1.i686.rpm lemon-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-3.26.0-4.el8_1.i686.rpm sqlite-3.26.0-4.el8_1.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.i686.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-debuginfo-3.26.0-4.el8_1.i686.rpm sqlite-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-debugsource-3.26.0-4.el8_1.i686.rpm sqlite-debugsource-3.26.0-4.el8_1.x86_64.rpm sqlite-devel-3.26.0-4.el8_1.i686.rpm sqlite-devel-3.26.0-4.el8_1.x86_64.rpm sqlite-libs-3.26.0-4.el8_1.i686.rpm sqlite-libs-3.26.0-4.el8_1.x86_64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.i686.rpm sqlite-libs-debuginfo-3.26.0-4.el8_1.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.i686.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-13734 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXjFXp9zjgjWX9erEAQhALQ/+P/HLuZ0IEverqhTmhgyQBlTwur0r92fj LFD4GUWfRaJL3K2Ykcru5gRzk64QvvluLeXYDr0Zd/s0EI2H/7uTpnVFywbsgJV2 x+P3TU0w1Orvx+GANY91evM+YGD9PqbPZvUDUqg3tRCOJn5t6n2nW57+FOo1bv/m THLYpatuX7PFX9lbRBiQT5GtQcCkS1Tp2mZl6wkLUKPyHU4Y47U6gJfgmmVJ4hGh RrNiRw+an+P98al8Jx5UbVdKLo6nZHDOFtAG07x3XS4/bdBRaPFu02v5o20rpN84 ZjcroJ3DZ3dESg4lUF3COIFKeKqJW3Bi1Q6sSFGDcZhGoYBBk8608YFyc4N5/0c1 /mTYcvYA1zHF9Hs+IYLEgCKljHxx6M8cL7OMQF504z3G8/dCA2gmA9HLnz0X6lf6 KMWM4t4S8/l67jK+Ux6EzLP4FKxSyhn411bEt42bsyZYJq9GBI1MBDHIkrnSJFSn 2DJp3md8/yCFJjrjhR4c1yCQzYwcMjGVYJpdVvaJk3cwFidqzVQvwMwRVWXzucuc 2Bw3DFekgKzzOg9NI5y/N5pL7yIH9EBEOmL4vPSZ/HpJeSJu4rlE1sXdwzprs3dv RJ48qJ4QYEX4DvNvyJkLDwm0zK3s9Mp4V0b7DnVukU/MplMtHvgnzil+y4eMSlKt OVBzcbykN/U=BvEM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce