Fedora Linux 8811 Published by

A sqlite security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: sqlite-3.33.0-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-d0f892b069
2020-08-20 01:10:33.168439
--------------------------------------------------------------------------------

Name : sqlite
Product : Fedora 32
Version : 3.33.0
Release : 1.fc32
URL :   http://www.sqlite.org/
Summary : Library that implements an embeddable SQL database engine
Description :
SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a
single disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and
flexibility of an SQL database without the administrative hassles of
supporting a separate database server. Version 2 and version 3 binaries
are named to permit each to be installed on a single host

--------------------------------------------------------------------------------
Update Information:

Rebased to version 3.33.0
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 14 2020 Ondrej Dubaj - 3.33.0-1
- Updated to version 3.33.0 (  https://sqlite.org/releaselog/3_33_0.html)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1845578 - CVE-2020-13871 sqlite: use-after-free in resetAccumulator in select.c [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1845578
[ 2 ] Bug #1868945 - sqlite-3.33.0 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1868945
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-d0f892b069' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys