-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2023:3840-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3840
Issue date:        2023-06-27
CVE Names:         CVE-2020-24736 
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: Crash due to misuse of window functions. (CVE-2020-24736)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2186385 - CVE-2020-24736 sqlite: Crash due to misuse of window functions.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-18.el8_8.aarch64.rpm
lemon-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-debugsource-3.26.0-18.el8_8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.aarch64.rpm

ppc64le:
lemon-3.26.0-18.el8_8.ppc64le.rpm
lemon-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-debugsource-3.26.0-18.el8_8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.ppc64le.rpm

s390x:
lemon-3.26.0-18.el8_8.s390x.rpm
lemon-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-debugsource-3.26.0-18.el8_8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.s390x.rpm

x86_64:
lemon-3.26.0-18.el8_8.x86_64.rpm
lemon-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-debugsource-3.26.0-18.el8_8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-18.el8_8.src.rpm

aarch64:
lemon-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-3.26.0-18.el8_8.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-debugsource-3.26.0-18.el8_8.aarch64.rpm
sqlite-devel-3.26.0-18.el8_8.aarch64.rpm
sqlite-libs-3.26.0-18.el8_8.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.aarch64.rpm

noarch:
sqlite-doc-3.26.0-18.el8_8.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-3.26.0-18.el8_8.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-debugsource-3.26.0-18.el8_8.ppc64le.rpm
sqlite-devel-3.26.0-18.el8_8.ppc64le.rpm
sqlite-libs-3.26.0-18.el8_8.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-3.26.0-18.el8_8.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-debugsource-3.26.0-18.el8_8.s390x.rpm
sqlite-devel-3.26.0-18.el8_8.s390x.rpm
sqlite-libs-3.26.0-18.el8_8.s390x.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-18.el8_8.i686.rpm
lemon-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-3.26.0-18.el8_8.i686.rpm
sqlite-3.26.0-18.el8_8.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-debuginfo-3.26.0-18.el8_8.i686.rpm
sqlite-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-debugsource-3.26.0-18.el8_8.i686.rpm
sqlite-debugsource-3.26.0-18.el8_8.x86_64.rpm
sqlite-devel-3.26.0-18.el8_8.i686.rpm
sqlite-devel-3.26.0-18.el8_8.x86_64.rpm
sqlite-libs-3.26.0-18.el8_8.i686.rpm
sqlite-libs-3.26.0-18.el8_8.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.i686.rpm
sqlite-libs-debuginfo-3.26.0-18.el8_8.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.i686.rpm
sqlite-tcl-debuginfo-3.26.0-18.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24736
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RC8Z
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3840:01 Moderate: sqlite security update

An update for sqlite is now available for Red Hat Enterprise Linux 8

Summary

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: Crash due to misuse of window functions. (CVE-2020-24736)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-24736 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: lemon-3.26.0-18.el8_8.aarch64.rpm lemon-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-debugsource-3.26.0-18.el8_8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.aarch64.rpm
ppc64le: lemon-3.26.0-18.el8_8.ppc64le.rpm lemon-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-debugsource-3.26.0-18.el8_8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
s390x: lemon-3.26.0-18.el8_8.s390x.rpm lemon-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-debugsource-3.26.0-18.el8_8.s390x.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.s390x.rpm
x86_64: lemon-3.26.0-18.el8_8.x86_64.rpm lemon-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-debugsource-3.26.0-18.el8_8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: sqlite-3.26.0-18.el8_8.src.rpm
aarch64: lemon-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-3.26.0-18.el8_8.aarch64.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-debugsource-3.26.0-18.el8_8.aarch64.rpm sqlite-devel-3.26.0-18.el8_8.aarch64.rpm sqlite-libs-3.26.0-18.el8_8.aarch64.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.aarch64.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.aarch64.rpm
noarch: sqlite-doc-3.26.0-18.el8_8.noarch.rpm
ppc64le: lemon-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-3.26.0-18.el8_8.ppc64le.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-debugsource-3.26.0-18.el8_8.ppc64le.rpm sqlite-devel-3.26.0-18.el8_8.ppc64le.rpm sqlite-libs-3.26.0-18.el8_8.ppc64le.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.ppc64le.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.ppc64le.rpm
s390x: lemon-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-3.26.0-18.el8_8.s390x.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-debugsource-3.26.0-18.el8_8.s390x.rpm sqlite-devel-3.26.0-18.el8_8.s390x.rpm sqlite-libs-3.26.0-18.el8_8.s390x.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.s390x.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.s390x.rpm
x86_64: lemon-debuginfo-3.26.0-18.el8_8.i686.rpm lemon-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-3.26.0-18.el8_8.i686.rpm sqlite-3.26.0-18.el8_8.x86_64.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.i686.rpm sqlite-analyzer-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-debuginfo-3.26.0-18.el8_8.i686.rpm sqlite-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-debugsource-3.26.0-18.el8_8.i686.rpm sqlite-debugsource-3.26.0-18.el8_8.x86_64.rpm sqlite-devel-3.26.0-18.el8_8.i686.rpm sqlite-devel-3.26.0-18.el8_8.x86_64.rpm sqlite-libs-3.26.0-18.el8_8.i686.rpm sqlite-libs-3.26.0-18.el8_8.x86_64.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.i686.rpm sqlite-libs-debuginfo-3.26.0-18.el8_8.x86_64.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.i686.rpm sqlite-tcl-debuginfo-3.26.0-18.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3840
Issued Date: : 2023-06-27
CVE Names: CVE-2020-24736

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2186385 - CVE-2020-24736 sqlite: Crash due to misuse of window functions.


Related News