Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in sqlite
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in sqlite
ID: FEDORA-2019-a01751837d
Distribution: Fedora
Plattformen: Fedora 29
Datum: Di, 4. Juni 2019, 07:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827
Applikationen: SQLite

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2019-a01751837d
2019-06-04 02:21:40.048381
-------------------------------------------------------------------------------
-

Name : sqlite
Product : Fedora 29
Version : 3.26.0
Release : 3.fc29
URL : http://www.sqlite.org/
Summary : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server. Version 2 and version 3 binaries
are named to permit each to be installed on a single host

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2019-5827, CVE-2019-9937, CVE-2019-9936
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu May 16 2019 Petr Kubat <pkubat@redhat.com> - 3.26.0-3
- Fixed CVE-2019-9937 (#1692358)
- Fixed CVE-2019-9936 (#1692366)
* Thu May 16 2019 Petr Kubat <pkubat@redhat.com> - 3.26.0-2
- Fixed CVE-2019-5827 (#1710212)
* Mon Dec 17 2018 Petr Kubat <pkubat@redhat.com> - 3.26.0-1
- Updated to version 3.26.0 (https://sqlite.org/releaselog/3_26_0.html)
Fixes fts3/4 corrupt database exploit (#1659677)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1692366 - CVE-2019-9936 sqlite: heap-based buffer over-read in
function fts5HashEntrySort in sqlite3.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1692366
[ 2 ] Bug #1692358 - CVE-2019-9937 sqlite: null-pointer dereference in
function fts5ChunkIterate in sqlite3.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1692358
[ 3 ] Bug #1710212 - CVE-2019-5827 sqlite: chromium-browser: out-of-bounds
access in SQLite [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1710212
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-a01751837d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung