--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-df7c647fa3
2020-05-01 04:04:10.484712
--------------------------------------------------------------------------------Name        : sqliteodbc
Product     : Fedora 32
Version     : 0.9996
Release     : 6.fc32
URL         : http://www.ch-werner.de/sqliteodbc/
Summary     : SQLite ODBC Driver
Description :
ODBC driver for SQLite interfacing SQLite 2.x and/or 3.x using the
unixODBC or iODBC driver managers. For more information refer to:
- https://www.sqlite.org/    -  SQLite engine
- https://www.unixodbc.org/  -  unixODBC Driver Manager
- https://www.iodbc.org/dataspace/doc/iodbc/wiki/iodbcWiki/WelcomeVisitors     -  iODBC Driver Manager

--------------------------------------------------------------------------------Update Information:

Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation)
--------------------------------------------------------------------------------ChangeLog:

* Wed Apr 22 2020 Damian Wrobel  - 0.9996-6
- Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation)
- Use absolute paths for binaries
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1825762 - Packaging vulnerability in sqliteODBC exposing to local privilege escalation to root
        https://bugzilla.redhat.com/show_bug.cgi?id=1825762
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-df7c647fa3' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 32: sqliteodbc FEDORA-2020-df7c647fa3

May 1, 2020
Fix CVE-2020-12050 (use mktemp(1) for temp

Summary

ODBC driver for SQLite interfacing SQLite 2.x and/or 3.x using the

unixODBC or iODBC driver managers. For more information refer to:

- https://www.sqlite.org/ - SQLite engine

- https://www.unixodbc.org/ - unixODBC Driver Manager

- https://www.iodbc.org/dataspace/doc/iodbc/wiki/iodbcWiki/WelcomeVisitors - iODBC Driver Manager

Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation)

* Wed Apr 22 2020 Damian Wrobel - 0.9996-6

- Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation)

- Use absolute paths for binaries

[ 1 ] Bug #1825762 - Packaging vulnerability in sqliteODBC exposing to local privilege escalation to root

https://bugzilla.redhat.com/show_bug.cgi?id=1825762

su -c 'dnf upgrade --advisory FEDORA-2020-df7c647fa3' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-df7c647fa3 2020-05-01 04:04:10.484712 Product : Fedora 32 Version : 0.9996 Release : 6.fc32 URL : http://www.ch-werner.de/sqliteodbc/ Summary : SQLite ODBC Driver Description : ODBC driver for SQLite interfacing SQLite 2.x and/or 3.x using the unixODBC or iODBC driver managers. For more information refer to: - https://www.sqlite.org/ - SQLite engine - https://www.unixodbc.org/ - unixODBC Driver Manager - https://www.iodbc.org/dataspace/doc/iodbc/wiki/iodbcWiki/WelcomeVisitors - iODBC Driver Manager Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation) * Wed Apr 22 2020 Damian Wrobel - 0.9996-6 - Fix CVE-2020-12050 (use mktemp(1) for temp. file name creation) - Use absolute paths for binaries [ 1 ] Bug #1825762 - Packaging vulnerability in sqliteODBC exposing to local privilege escalation to root https://bugzilla.redhat.com/show_bug.cgi?id=1825762 su -c 'dnf upgrade --advisory FEDORA-2020-df7c647fa3' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 32
Version : 0.9996
Release : 6.fc32
URL : http://www.ch-werner.de/sqliteodbc/
Summary : SQLite ODBC Driver

Related News