[RHSA-2022:7108-01] Moderate: sqlite security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 25 12:21:20 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2022:7108-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7108
Issue date:        2022-10-25
CVE Names:         CVE-2020-35525 CVE-2020-35527 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: Out of bounds access during table rename (CVE-2020-35527)

* sqlite: Null pointer derreference in src/select.c (CVE-2020-35525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2122324 - CVE-2020-35525 sqlite: Null pointer derreference in src/select.c
2122329 - CVE-2020-35527 sqlite: Out of bounds access during table rename

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-16.el8_6.aarch64.rpm
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm

ppc64le:
lemon-3.26.0-16.el8_6.ppc64le.rpm
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm

s390x:
lemon-3.26.0-16.el8_6.s390x.rpm
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm

x86_64:
lemon-3.26.0-16.el8_6.x86_64.rpm
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-16.el8_6.src.rpm

aarch64:
lemon-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-3.26.0-16.el8_6.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-debugsource-3.26.0-16.el8_6.aarch64.rpm
sqlite-devel-3.26.0-16.el8_6.aarch64.rpm
sqlite-libs-3.26.0-16.el8_6.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.aarch64.rpm

noarch:
sqlite-doc-3.26.0-16.el8_6.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-3.26.0-16.el8_6.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-debugsource-3.26.0-16.el8_6.ppc64le.rpm
sqlite-devel-3.26.0-16.el8_6.ppc64le.rpm
sqlite-libs-3.26.0-16.el8_6.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-3.26.0-16.el8_6.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-debugsource-3.26.0-16.el8_6.s390x.rpm
sqlite-devel-3.26.0-16.el8_6.s390x.rpm
sqlite-libs-3.26.0-16.el8_6.s390x.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-16.el8_6.i686.rpm
lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-3.26.0-16.el8_6.i686.rpm
sqlite-3.26.0-16.el8_6.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-debuginfo-3.26.0-16.el8_6.i686.rpm
sqlite-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-debugsource-3.26.0-16.el8_6.i686.rpm
sqlite-debugsource-3.26.0-16.el8_6.x86_64.rpm
sqlite-devel-3.26.0-16.el8_6.i686.rpm
sqlite-devel-3.26.0-16.el8_6.x86_64.rpm
sqlite-libs-3.26.0-16.el8_6.i686.rpm
sqlite-libs-3.26.0-16.el8_6.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.i686.rpm
sqlite-libs-debuginfo-3.26.0-16.el8_6.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.i686.rpm
sqlite-tcl-debuginfo-3.26.0-16.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35525
https://access.redhat.com/security/cve/CVE-2020-35527
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1fUwNzjgjWX9erEAQjIgRAAnkS6X0WiZ/b6FSoOzquQzc4CykhFQj0q
9kIzHH8S9jRl0Xa2v451Oe24VDEnIKxZ4+QY/CqpTc9YBq+d58s4ar/5xlyk1z5J
mmm3dPvPfzP4q5lU1eqXJ6RjW3HKTKWj7dtan05fZZb8edv5pfY3cqbqkbb0vWzu
5gS3fjTgwDO5CqgXAz8WG2jzrkmHY3AFjnxzP2c6OzkEG3qUMYHPslUeym2B6lqU
g/9WQpT9LWV+oP4HXS/fiSA4FL2cT1s/DLxzdvZUTV9FNEQCRDTLhfL/XldIt4A2
wcRb/2u2uctlW3stHKMX7l6qDkcZiQr2neGWGKC8rqoxwK/t9GaHpqgigTXQYcCg
FSKSxtXnlsm+LxWyTCm+uIR98ZPHrUNgTRAW4/XKTseiHKxrbI1np2SbSpClCm/m
rs0jFXLVZLOOdLERgPE7+heLLj/vE1m4K0DoaWrnQlARE3J0QWjVYRozrQ30aHVM
AY+oLd0/W61PQ4rHYde7YUUVXqlfQ0hSxcc/sDTl0t31pQKiWY9QfLEMm/b2wJLt
rF72sYfudyNLqpoMev50+a4EKJw4lFm3oveQemlmQps7GCJ9jVvov/bbTSQ8A0Ok
Tpv7oWUvWCBWM3+6hecnaNIMszuBk1a4QPiSDLQ1Sf8OmHqFr41fWUzvWx3olaCE
wnM6o9eWuhg=
=L2eT
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list