-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: sqlite security update
Advisory ID:       RHSA-2020:0229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0229
Issue date:        2020-01-27
CVE Names:         CVE-2019-13734 
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

ppc64le:
lemon-3.26.0-4.el8_0.ppc64le.rpm
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm

x86_64:
lemon-3.26.0-4.el8_0.x86_64.rpm
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
sqlite-3.26.0-4.el8_0.src.rpm

noarch:
sqlite-doc-3.26.0-4.el8_0.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-3.26.0-4.el8_0.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm
sqlite-devel-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-3.26.0-4.el8_0.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm

x86_64:
lemon-debuginfo-3.26.0-4.el8_0.i686.rpm
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-3.26.0-4.el8_0.i686.rpm
sqlite-3.26.0-4.el8_0.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-debugsource-3.26.0-4.el8_0.i686.rpm
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm
sqlite-devel-3.26.0-4.el8_0.i686.rpm
sqlite-devel-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-3.26.0-4.el8_0.i686.rpm
sqlite-libs-3.26.0-4.el8_0.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.i686.rpm
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NLF2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0229:01 Important: sqlite security update

An update for sqlite is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-13734 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
ppc64le: lemon-3.26.0-4.el8_0.ppc64le.rpm lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
x86_64: lemon-3.26.0-4.el8_0.x86_64.rpm lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.0):
Source: sqlite-3.26.0-4.el8_0.src.rpm
noarch: sqlite-doc-3.26.0-4.el8_0.noarch.rpm
ppc64le: lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-3.26.0-4.el8_0.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm sqlite-devel-3.26.0-4.el8_0.ppc64le.rpm sqlite-libs-3.26.0-4.el8_0.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm
x86_64: lemon-debuginfo-3.26.0-4.el8_0.i686.rpm lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-3.26.0-4.el8_0.i686.rpm sqlite-3.26.0-4.el8_0.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_0.i686.rpm sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-debuginfo-3.26.0-4.el8_0.i686.rpm sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-debugsource-3.26.0-4.el8_0.i686.rpm sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm sqlite-devel-3.26.0-4.el8_0.i686.rpm sqlite-devel-3.26.0-4.el8_0.x86_64.rpm sqlite-libs-3.26.0-4.el8_0.i686.rpm sqlite-libs-3.26.0-4.el8_0.x86_64.rpm sqlite-libs-debuginfo-3.26.0-4.el8_0.i686.rpm sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_0.i686.rpm sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0229-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0229
Issued Date: : 2020-01-27
CVE Names: CVE-2019-13734

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.0Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - noarch, ppc64le, x86_64


Bugs Fixed

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection


Related News