Fedora Linux 8562 Published by

A sqlite security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: sqlite-3.32.1-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-0477f8840e
2020-06-02 03:52:30.200056
--------------------------------------------------------------------------------

Name : sqlite
Product : Fedora 32
Version : 3.32.1
Release : 1.fc32
URL :   http://www.sqlite.org/
Summary : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server. Version 2 and version 3 binaries
are named to permit each to be installed on a single host

--------------------------------------------------------------------------------
Update Information:

Rebase to version 3.32.1
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 26 2020 Ondrej Dubaj - 3.32.1-1
- Updated to version 3.32.1 (  https://sqlite.org/releaselog/3_32_1.html)
* Mon May 25 2020 Ondrej Dubaj - 3.32.0-1
- Updated to version 3.32.0 (  https://sqlite.org/releaselog/3_32_0.html)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1839234 - sqlite-3.32.0 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1839234
[ 2 ] Bug #1839834 - sqlite-3.32.1 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1839834
[ 3 ] Bug #1841227 - CVE-2020-13434 sqlite: integer overflow in sqlite3_str_vappendf function in printf.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1841227
[ 4 ] Bug #1841235 - CVE-2020-13435 sqlite: segmentation fault in sqlite3ExprCodeTarget in expr.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1841235
[ 5 ] Bug #1841566 - CVE-2020-13630 sqlite: use-after-free in fts3EvalNextRow in ext/fts3/fts3.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1841566
[ 6 ] Bug #1841571 - CVE-2020-13631 sqlite: allows a virtual table to be renamed to the name of one of its shadow tables [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1841571
[ 7 ] Bug #1841577 - CVE-2020-13632 sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1841577
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-0477f8840e' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys