--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-8641591b3c
2019-05-20 01:02:56.440957
--------------------------------------------------------------------------------Name        : sqlite
Product     : Fedora 30
Version     : 3.26.0
Release     : 5.fc30
URL         : https://www.sqlite.org/
Summary     : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server.  Version 2 and version 3 binaries
are named to permit each to be installed on a single host

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2019-5827, CVE-2019-9937, CVE-2019-9936
--------------------------------------------------------------------------------ChangeLog:

* Thu May 16 2019 Petr Kubat  - 3.26.0-5
- Fixed CVE-2019-9937 (#1692358)
- Fixed CVE-2019-9936 (#1692366)
* Thu May 16 2019 Petr Kubat  - 3.26.0-4
- Fixed CVE-2019-5827 (#1710212)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1692366 - CVE-2019-9936 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1692366
  [ 2 ] Bug #1692358 - CVE-2019-9937 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1692358
  [ 3 ] Bug #1710212 - CVE-2019-5827 sqlite: chromium-browser: out-of-bounds access in SQLite [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1710212
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-8641591b3c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: sqlite Security Update

May 19, 2019
Security fix for CVE-2019-5827, CVE-2019-9937, CVE-2019-9936

Summary

SQLite is a C library that implements an SQL database engine. A large

subset of SQL92 is supported. A complete database is stored in a

single disk file. The API is designed for convenience and ease of use.

Applications that link against SQLite can enjoy the power and

flexibility of an SQL database without the administrative hassles of

supporting a separate database server. Version 2 and version 3 binaries

are named to permit each to be installed on a single host

Security fix for CVE-2019-5827, CVE-2019-9937, CVE-2019-9936

* Thu May 16 2019 Petr Kubat - 3.26.0-5

- Fixed CVE-2019-9937 (#1692358)

- Fixed CVE-2019-9936 (#1692366)

* Thu May 16 2019 Petr Kubat - 3.26.0-4

- Fixed CVE-2019-5827 (#1710212)

[ 1 ] Bug #1692366 - CVE-2019-9936 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1692366

[ 2 ] Bug #1692358 - CVE-2019-9937 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1692358

[ 3 ] Bug #1710212 - CVE-2019-5827 sqlite: chromium-browser: out-of-bounds access in SQLite [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1710212

su -c 'dnf upgrade --advisory FEDORA-2019-8641591b3c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-8641591b3c 2019-05-20 01:02:56.440957 Product : Fedora 30 Version : 3.26.0 Release : 5.fc30 URL : https://www.sqlite.org/ Summary : Library that implements an embeddable SQL database engine Description : SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Version 2 and version 3 binaries are named to permit each to be installed on a single host Security fix for CVE-2019-5827, CVE-2019-9937, CVE-2019-9936 * Thu May 16 2019 Petr Kubat - 3.26.0-5 - Fixed CVE-2019-9937 (#1692358) - Fixed CVE-2019-9936 (#1692366) * Thu May 16 2019 Petr Kubat - 3.26.0-4 - Fixed CVE-2019-5827 (#1710212) [ 1 ] Bug #1692366 - CVE-2019-9936 sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1692366 [ 2 ] Bug #1692358 - CVE-2019-9937 sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1692358 [ 3 ] Bug #1710212 - CVE-2019-5827 sqlite: chromium-browser: out-of-bounds access in SQLite [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1710212 su -c 'dnf upgrade --advisory FEDORA-2019-8641591b3c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 3.26.0
Release : 5.fc30
URL : https://www.sqlite.org/
Summary : Library that implements an embeddable SQL database engine

Related News