Fedora Linux 8568 Published by

A sqlite security update has been released for Fedora 30



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-b1636e0b70
2019-12-05 01:09:44.879131
--------------------------------------------------------------------------------

Name : sqlite
Product : Fedora 30
Version : 3.26.0
Release : 7.fc30
URL : http://www.sqlite.org/
Summary : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server. Version 2 and version 3 binaries
are named to permit each to be installed on a single host

--------------------------------------------------------------------------------
Update Information:

fixed CVE-2019-16168 (rhbz#1768987)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 19 2019 Ondrej Dubaj - 3.26.0-7
- CVE-2019-16168 (rhbz#1768987)
* Wed Jun 26 2019 Ondrej Dubaj - 3.26.0-6
- Fixed CVE-2019-8457 (#1719121)
* Thu May 16 2019 Petr Kubat - 3.26.0-5
- Fixed CVE-2019-9937 (#1692358)
- Fixed CVE-2019-9936 (#1692366)
* Thu May 16 2019 Petr Kubat - 3.26.0-4
- Fixed CVE-2019-5827 (#1710212)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1768987 - CVE-2019-16168 sqlite: division by zero in whereLoopAddBtreeIndex in sqlite3.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1768987
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-b1636e0b70' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys