-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: sqlite security and bug fix update Advisory ID: RHSA-2020:1810-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1810 Issue date: 2020-04-28 CVE Names: CVE-2019-8457 CVE-2019-13752 CVE-2019-13753 CVE-2019-19923 CVE-2019-19924 CVE-2019-19925 CVE-2019-19959 ==================================================================== 1. Summary: An update for sqlite is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: heap out-of-bound read in function rtreenode() (CVE-2019-8457) * sqlite: fts3: improve shadow table corruption detection (CVE-2019-13752) * sqlite: fts3: incorrectly removed corruption check (CVE-2019-13753) * sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference (CVE-2019-19923) * sqlite: incorrect sqlite3WindowRewrite() error handling leads to mishandling certain parser-tree rewriting (CVE-2019-19924) * sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive (CVE-2019-19925) * sqlite: mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames (CVE-2019-19959) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1716881 - CVE-2019-8457 sqlite: heap out-of-bound read in function rtreenode() 1781999 - CVE-2019-13752 sqlite: fts3: improve shadow table corruption detection 1782000 - CVE-2019-13753 sqlite: fts3: incorrectly removed corruption check 1788842 - CVE-2019-19924 sqlite: incorrect sqlite3WindowRewrite() error handling leads to mishandling certain parser-tree rewriting 1788846 - CVE-2019-19923 sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference 1788866 - CVE-2019-19925 sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive 1789595 - CVE-2019-19959 sqlite: mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: lemon-3.26.0-6.el8.aarch64.rpm lemon-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-debugsource-3.26.0-6.el8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.aarch64.rpm ppc64le: lemon-3.26.0-6.el8.ppc64le.rpm lemon-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-debugsource-3.26.0-6.el8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.ppc64le.rpm s390x: lemon-3.26.0-6.el8.s390x.rpm lemon-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-debugsource-3.26.0-6.el8.s390x.rpm sqlite-libs-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.s390x.rpm x86_64: lemon-3.26.0-6.el8.x86_64.rpm lemon-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-debugsource-3.26.0-6.el8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: sqlite-3.26.0-6.el8.src.rpm aarch64: lemon-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-3.26.0-6.el8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-debugsource-3.26.0-6.el8.aarch64.rpm sqlite-devel-3.26.0-6.el8.aarch64.rpm sqlite-libs-3.26.0-6.el8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-6.el8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.aarch64.rpm noarch: sqlite-doc-3.26.0-6.el8.noarch.rpm ppc64le: lemon-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-3.26.0-6.el8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-debugsource-3.26.0-6.el8.ppc64le.rpm sqlite-devel-3.26.0-6.el8.ppc64le.rpm sqlite-libs-3.26.0-6.el8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-6.el8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.ppc64le.rpm s390x: lemon-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-3.26.0-6.el8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-debugsource-3.26.0-6.el8.s390x.rpm sqlite-devel-3.26.0-6.el8.s390x.rpm sqlite-libs-3.26.0-6.el8.s390x.rpm sqlite-libs-debuginfo-3.26.0-6.el8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.s390x.rpm x86_64: lemon-debuginfo-3.26.0-6.el8.i686.rpm lemon-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-3.26.0-6.el8.i686.rpm sqlite-3.26.0-6.el8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.i686.rpm sqlite-analyzer-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-debuginfo-3.26.0-6.el8.i686.rpm sqlite-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-debugsource-3.26.0-6.el8.i686.rpm sqlite-debugsource-3.26.0-6.el8.x86_64.rpm sqlite-devel-3.26.0-6.el8.i686.rpm sqlite-devel-3.26.0-6.el8.x86_64.rpm sqlite-libs-3.26.0-6.el8.i686.rpm sqlite-libs-3.26.0-6.el8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-6.el8.i686.rpm sqlite-libs-debuginfo-3.26.0-6.el8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.i686.rpm sqlite-tcl-debuginfo-3.26.0-6.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-8457 https://access.redhat.com/security/cve/CVE-2019-13752 https://access.redhat.com/security/cve/CVE-2019-13753 https://access.redhat.com/security/cve/CVE-2019-19923 https://access.redhat.com/security/cve/CVE-2019-19924 https://access.redhat.com/security/cve/CVE-2019-19925 https://access.redhat.com/security/cve/CVE-2019-19959 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXqhVhNzjgjWX9erEAQhjlw//eltMtzZOPcXQVvqsosiKT26kW70px2Q0 +ppkV6qe1/Zqr2Rtx0AVfG2H7wKhBVZcNxczA58v5n0Q337SfbznHgMlR2DbMkfM tugeC/MxDon6OlZlrTi7Dh7OAWasqhyGOJLkoJU/ee627ol/leEoOeIsfZDrw5Lz NIJPMPu/eaa2bO92mLbj5PvcwDehi46dL+o4T+oKAygq1lUDNCHYzJzPsmpdmNBn 3P4upyrrk4SdvBD+A0ERbWcLCbt93J2z7/Lgvcs8ToMV57sdMaAouDUctfba2pfp CEUaWjpRIarovsHKDklP7PsbeBBiXkhgRLvuvNjKY06vy9ywr0xUiNHxUfY9h8t/ tTBfPd+2wTuop9PVLf7pzsgi5NMev3oEp/LctxT9IX28wQG95bIG7ymmBmBYjL5K RQ0Z7gq/ZLq6bkKoALvfjK4kMsRARSjL9lZKWkHUlgllq5Azg9HyvClH9HMuitxM +FtbCoT5MndjC0G+iKkjcjAPvDxuu8gCueGGiOUbz16uI8S38Bqejaj/cxBVc6yv xGUnP5/XNeLrS74oiDmdy3Yj9H+hUxoGJ9DSezb0VYIvs+k2c6H7FBYgqXH+wD1d uIWauEUnfK4jVh8fq9yvSKKWm2cNb+edtWrCuAfvnNLTo18zUhRYQCqjWuS3V7w7 +1bfqk9kDJc=lxzv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce