Security Vulnerabilities fixed in sqlite RHSA-2021:4396

description-logoDescription

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827) sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750) sqlite: fts3: improve detection of corrupted records (CVE-2019-13751) sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603) sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435) sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827) sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750) sqlite: fts3: improve detection of corrupted records (CVE-2019-13751) sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603) sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

sqlite