-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1597
                          sqlite security update
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sqlite
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13734  

Reference:         ESB-2020.1349
                   ESB-2020.0213
                   ESB-2019.4688

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2014

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sqlite security update
Advisory ID:       RHSA-2020:2014-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2014
Issue date:        2020-05-05
CVE Names:         CVE-2019-13734 
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
sqlite-3.7.17-8.el7_6.1.src.rpm

x86_64:
sqlite-3.7.17-8.el7_6.1.i686.rpm
sqlite-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm

x86_64:
lemon-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
sqlite-3.7.17-8.el7_6.1.src.rpm

ppc64:
sqlite-3.7.17-8.el7_6.1.ppc.rpm
sqlite-3.7.17-8.el7_6.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64.rpm
sqlite-devel-3.7.17-8.el7_6.1.ppc.rpm
sqlite-devel-3.7.17-8.el7_6.1.ppc64.rpm

ppc64le:
sqlite-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-devel-3.7.17-8.el7_6.1.ppc64le.rpm

s390x:
sqlite-3.7.17-8.el7_6.1.s390.rpm
sqlite-3.7.17-8.el7_6.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm
sqlite-devel-3.7.17-8.el7_6.1.s390.rpm
sqlite-devel-3.7.17-8.el7_6.1.s390x.rpm

x86_64:
sqlite-3.7.17-8.el7_6.1.i686.rpm
sqlite-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
sqlite-3.7.17-8.el7_6.1.src.rpm

aarch64:
sqlite-3.7.17-8.el7_6.1.aarch64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.aarch64.rpm
sqlite-devel-3.7.17-8.el7_6.1.aarch64.rpm

ppc64le:
sqlite-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-devel-3.7.17-8.el7_6.1.ppc64le.rpm

s390x:
sqlite-3.7.17-8.el7_6.1.s390.rpm
sqlite-3.7.17-8.el7_6.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm
sqlite-devel-3.7.17-8.el7_6.1.s390.rpm
sqlite-devel-3.7.17-8.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm

ppc64:
lemon-3.7.17-8.el7_6.1.ppc64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64.rpm
sqlite-tcl-3.7.17-8.el7_6.1.ppc64.rpm

ppc64le:
lemon-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-tcl-3.7.17-8.el7_6.1.ppc64le.rpm

s390x:
lemon-3.7.17-8.el7_6.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm
sqlite-tcl-3.7.17-8.el7_6.1.s390x.rpm

x86_64:
lemon-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
lemon-3.7.17-8.el7_6.1.aarch64.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.aarch64.rpm
sqlite-tcl-3.7.17-8.el7_6.1.aarch64.rpm

noarch:
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm

ppc64le:
lemon-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm
sqlite-tcl-3.7.17-8.el7_6.1.ppc64le.rpm

s390x:
lemon-3.7.17-8.el7_6.1.s390x.rpm
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm
sqlite-tcl-3.7.17-8.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aU8p
-----END PGP SIGNATURE-----