Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0229 - Security Advisory
Issued:
2020-01-27
Updated:
2020-01-27

RHSA-2020:0229 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sqlite security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

CVEs

  • CVE-2019-13734

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
sqlite-3.26.0-4.el8_0.src.rpm SHA-256: ddfb8deb395e3bfe275e076f1ef982df271b89025904d9dd270b3fb5bd11de11
ppc64le
lemon-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 69e25d5ad9fc4ab6134f10091976d6fc0d4640fc4da9acc16d9d845598c583f0
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: f0ea2c2d86fbdd1263b851b9ba41aa114360bf6fa1436ffce1b1d34208366f2c
lemon-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: f0ea2c2d86fbdd1263b851b9ba41aa114360bf6fa1436ffce1b1d34208366f2c
sqlite-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 16a1bc4a571bf915cff9e26e554899cf05397329235fb55ad3be23a5ea85d61b
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 1a3725db48d161cdbf5c7dcbcfcce06999f04428110f48c98966195ae21e934c
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 1a3725db48d161cdbf5c7dcbcfcce06999f04428110f48c98966195ae21e934c
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 72494d600b52ce2a3174bda6babca504ea3f5c1e1842da9c0346ad4ef27035e2
sqlite-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 72494d600b52ce2a3174bda6babca504ea3f5c1e1842da9c0346ad4ef27035e2
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 4b622e17b92681e9d6479a6805f12fe185bed83f257ae019cd7986080c501d99
sqlite-debugsource-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 4b622e17b92681e9d6479a6805f12fe185bed83f257ae019cd7986080c501d99
sqlite-devel-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 020749a185f5a82bf0a028f396bdea774c9d280fe947f921600101eb41bb1be2
sqlite-doc-3.26.0-4.el8_0.noarch.rpm SHA-256: 31ab0389c4d45bfaf4eebecef5c6fe6ecc47a0a77be519d90d9e808f05a62a3d
sqlite-libs-3.26.0-4.el8_0.ppc64le.rpm SHA-256: 364ca852c8449c5b4f97c0c5523c87d8e82ae97be04550f4adfa941d7fbc3881
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: af00a5b379cfae3d2fd78272435e58dd5b1115f0406f2122a7c08001ec2c2158
sqlite-libs-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: af00a5b379cfae3d2fd78272435e58dd5b1115f0406f2122a7c08001ec2c2158
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: be2dc73d899e87a8038977bf4b8be6de8ac9efb91a4231c8c92d63da77853b38
sqlite-tcl-debuginfo-3.26.0-4.el8_0.ppc64le.rpm SHA-256: be2dc73d899e87a8038977bf4b8be6de8ac9efb91a4231c8c92d63da77853b38

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
sqlite-3.26.0-4.el8_0.src.rpm SHA-256: ddfb8deb395e3bfe275e076f1ef982df271b89025904d9dd270b3fb5bd11de11
x86_64
lemon-3.26.0-4.el8_0.x86_64.rpm SHA-256: 7742ef648a173a4fff4c8d3e31db2e173cc7c0dff7ee940df33a2b503ea87e9f
lemon-debuginfo-3.26.0-4.el8_0.i686.rpm SHA-256: cb928794003d8d4136927e5401f08e57c9b5b97466107970db33f6f2c8564776
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 1be51af63b07b98c488295e50efb9e02eba84d730ffbb66425b2c5b0280888b5
lemon-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 1be51af63b07b98c488295e50efb9e02eba84d730ffbb66425b2c5b0280888b5
sqlite-3.26.0-4.el8_0.i686.rpm SHA-256: cfcbdfd273457708656549f6767e40cc16fc7aea50b94cace57c37313308ee6e
sqlite-3.26.0-4.el8_0.x86_64.rpm SHA-256: 837a8e9d066a8a0b7f5342be266b50c89a9221fa6e2d3cbced32f8560df70131
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.i686.rpm SHA-256: 7739bf0697c8ea3afa286ab4d1f10807a10c6dba57c43dd0a205aaff9e8bd2c3
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 70eb8d05acbdc6aaad29804b118f61361a0b1cdab7345d0eff1ee6242fd67ace
sqlite-analyzer-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 70eb8d05acbdc6aaad29804b118f61361a0b1cdab7345d0eff1ee6242fd67ace
sqlite-debuginfo-3.26.0-4.el8_0.i686.rpm SHA-256: a8038c5a7a5a9d620c7e302237c5c6fbd0db2291b27f8df1d3f7e562843afd9d
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: eaaba405d36eccb9f1792c8b2aa3fc88dcf6d5be4049294b3dbafd0c7e53f97d
sqlite-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: eaaba405d36eccb9f1792c8b2aa3fc88dcf6d5be4049294b3dbafd0c7e53f97d
sqlite-debugsource-3.26.0-4.el8_0.i686.rpm SHA-256: 06c825d8c1f2c4392c726d180a0ebf800c9d74b1c4136a9910eee1bb16fdc63a
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm SHA-256: f6ea5f67e81dca2938cc6150ae7d7bbaacb244e6fe7e767b15594440f012fbbf
sqlite-debugsource-3.26.0-4.el8_0.x86_64.rpm SHA-256: f6ea5f67e81dca2938cc6150ae7d7bbaacb244e6fe7e767b15594440f012fbbf
sqlite-devel-3.26.0-4.el8_0.i686.rpm SHA-256: 81cff3e2135d201217d6d0a433a94b95bb9f4796947c3c9e0f02530f86f4b74b
sqlite-devel-3.26.0-4.el8_0.x86_64.rpm SHA-256: 0aa7aa2e2d3e87d31441af2ca1c281b20ff62983be6eec68f21c80b39b8076ea
sqlite-doc-3.26.0-4.el8_0.noarch.rpm SHA-256: 31ab0389c4d45bfaf4eebecef5c6fe6ecc47a0a77be519d90d9e808f05a62a3d
sqlite-libs-3.26.0-4.el8_0.i686.rpm SHA-256: bfcfcc7d95d79ec23b546e54af104f780801d0832d713ed55c047c53954f2415
sqlite-libs-3.26.0-4.el8_0.x86_64.rpm SHA-256: 05e01094a0b95fec4f7145fc02fc9b6dc1cbc3f0c89dfccd69b1f5f94cf51f42
sqlite-libs-debuginfo-3.26.0-4.el8_0.i686.rpm SHA-256: 57c6b786f826cad5f7583466fae883f3ebe207c264bb1b52fcd4e80de395f1dd
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 4d1656e63b63611164b5655784b8a2899114b411fdcdb581a09c325689d0dbba
sqlite-libs-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 4d1656e63b63611164b5655784b8a2899114b411fdcdb581a09c325689d0dbba
sqlite-tcl-debuginfo-3.26.0-4.el8_0.i686.rpm SHA-256: c5e63dc18e5d47da6f792063b5e37470e06ac4d8bc88ffd10235d377621e1dc7
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 4e5a9174415beb28e95970938e4c4532d7e5c453acfcf8e7603c3780e992f4d9
sqlite-tcl-debuginfo-3.26.0-4.el8_0.x86_64.rpm SHA-256: 4e5a9174415beb28e95970938e4c4532d7e5c453acfcf8e7603c3780e992f4d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility