--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-ccbe8b931c
2018-12-21 19:38:54.256859
--------------------------------------------------------------------------------Name        : sqlite
Product     : Fedora 29
Version     : 3.26.0
Release     : 1.fc29
URL         : https://www.sqlite.org/index.html
Summary     : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server.  Version 2 and version 3 binaries
are named to permit each to be installed on a single host

--------------------------------------------------------------------------------Update Information:

Security fix for fts3/4 corrupt database exploit  sqlite rebased to version
3.26.0 per: https://sqlite.org/releaselog/3_26_0.html  spatialite-tools rebuilt
for latest sqlite version
--------------------------------------------------------------------------------ChangeLog:

* Mon Dec 17 2018 Petr Kubat  - 3.26.0-1
- Updated to version 3.26.0 (https://sqlite.org/releaselog/3_26_0.html)
  Fixes fts3/4 corrupt database exploit (#1659677)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1659379 - sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
        https://bugzilla.redhat.com/show_bug.cgi?id=1659379
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-ccbe8b931c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: sqlite Security Update 2018-ccbe8b931c

December 21, 2018
Security fix for fts3/4 corrupt database exploit sqlite rebased to version 3.26.0 per: https://sqlite.org/releaselog/3_26_0.html spatialite-tools rebuilt for latest sqlite version

Summary

SQLite is a C library that implements an SQL database engine. A large

subset of SQL92 is supported. A complete database is stored in a

single disk file. The API is designed for convenience and ease of use.

Applications that link against SQLite can enjoy the power and

flexibility of an SQL database without the administrative hassles of

supporting a separate database server. Version 2 and version 3 binaries

are named to permit each to be installed on a single host

Security fix for fts3/4 corrupt database exploit sqlite rebased to version

3.26.0 per: https://sqlite.org/releaselog/3_26_0.html spatialite-tools rebuilt

for latest sqlite version

* Mon Dec 17 2018 Petr Kubat - 3.26.0-1

- Updated to version 3.26.0 (https://sqlite.org/releaselog/3_26_0.html)

Fixes fts3/4 corrupt database exploit (#1659677)

[ 1 ] Bug #1659379 - sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

https://bugzilla.redhat.com/show_bug.cgi?id=1659379

su -c 'dnf upgrade --advisory FEDORA-2018-ccbe8b931c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2018-ccbe8b931c 2018-12-21 19:38:54.256859 Product : Fedora 29 Version : 3.26.0 Release : 1.fc29 URL : https://www.sqlite.org/index.html Summary : Library that implements an embeddable SQL database engine Description : SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Version 2 and version 3 binaries are named to permit each to be installed on a single host Security fix for fts3/4 corrupt database exploit sqlite rebased to version 3.26.0 per: https://sqlite.org/releaselog/3_26_0.html spatialite-tools rebuilt for latest sqlite version * Mon Dec 17 2018 Petr Kubat - 3.26.0-1 - Updated to version 3.26.0 (https://sqlite.org/releaselog/3_26_0.html) Fixes fts3/4 corrupt database exploit (#1659677) [ 1 ] Bug #1659379 - sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan) https://bugzilla.redhat.com/show_bug.cgi?id=1659379 su -c 'dnf upgrade --advisory FEDORA-2018-ccbe8b931c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 3.26.0
Release : 1.fc29
URL : https://www.sqlite.org/index.html
Summary : Library that implements an embeddable SQL database engine

Related News