Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2014 - Security Advisory
Issued:
2020-05-05
Updated:
2020-05-05

RHSA-2020:2014 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sqlite security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: fts3: improve shadow table corruption detection (CVE-2019-13734)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1781980 - CVE-2019-13734 sqlite: fts3: improve shadow table corruption detection

CVEs

  • CVE-2019-13734

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
x86_64
lemon-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 39f090383f30c94dde69240060b2bec0726cd53c57b28fff2172bc24a57b0bab
sqlite-3.7.17-8.el7_6.1.i686.rpm SHA-256: d3dd3220f97dbb696a584652bba8e82c0a95b817b2529adeb75f8ecab9548583
sqlite-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 20227a2a872691271093668889636d3645072c46b501f818c039eccbb8c81285
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm SHA-256: 4be22c6728e5aa6e965c8144c0e007e13cd72c541185f4b7d9e492ada3b9f45c
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: a2d186bf15b2e63b6e9bf105749696ef322989ab7a6f5d3d4287472fd5074bec
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: dc98e73c0011c08bb290f50bc957b2d4e3c777c1a5849d5e841338e401fda99e

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
x86_64
lemon-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 39f090383f30c94dde69240060b2bec0726cd53c57b28fff2172bc24a57b0bab
sqlite-3.7.17-8.el7_6.1.i686.rpm SHA-256: d3dd3220f97dbb696a584652bba8e82c0a95b817b2529adeb75f8ecab9548583
sqlite-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 20227a2a872691271093668889636d3645072c46b501f818c039eccbb8c81285
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm SHA-256: 4be22c6728e5aa6e965c8144c0e007e13cd72c541185f4b7d9e492ada3b9f45c
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: a2d186bf15b2e63b6e9bf105749696ef322989ab7a6f5d3d4287472fd5074bec
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: dc98e73c0011c08bb290f50bc957b2d4e3c777c1a5849d5e841338e401fda99e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
s390x
lemon-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 3fb3ef8923fd4be84533fc33c49a20228a5a604579425a61aad785f865ac63db
sqlite-3.7.17-8.el7_6.1.s390.rpm SHA-256: 217ad32b5700b184abe5b4fb7102c0a0309ed51bfb09af7816f82a7a49e39d12
sqlite-3.7.17-8.el7_6.1.s390x.rpm SHA-256: fc3770556d390dbb3cca542054e8a7267e31389e3a55c14c69ab6bda29173824
sqlite-debuginfo-3.7.17-8.el7_6.1.s390.rpm SHA-256: d5ae235e83c68e7d732088dffa497d03ee633165125240ad8db13609ce8bf8dc
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 1173c03a5d8d6a0fb2a908c2607a59fe7fba02f5f0c661b7f192c3e524293444
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 1173c03a5d8d6a0fb2a908c2607a59fe7fba02f5f0c661b7f192c3e524293444
sqlite-devel-3.7.17-8.el7_6.1.s390.rpm SHA-256: 554f855b08bcb136048d2965b570c2743b014a2d8c5f29906868fb2279b6f808
sqlite-devel-3.7.17-8.el7_6.1.s390x.rpm SHA-256: d5d0f1cc3312faf627e90a3eb8c87dbee34cb6c78586d7f00a5776840b28e4ca
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 6634cf09c2383fdbf7fc0078c76c229243177ae3d3e52828af2b013e1f05e262

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
ppc64
lemon-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 513ffd995298f0897e5397e6af5d290983932ef10bc05e97fde7b8b02dd6dd15
sqlite-3.7.17-8.el7_6.1.ppc.rpm SHA-256: 8fb144cc904554b67ba3b3d85491fcb62577cd507fe09ad142b336c28664f30c
sqlite-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 319c05d1ee23bd0e135352d3b590dd24a6e19ddea3108e2484637592354fdbc3
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc.rpm SHA-256: ce5cfaaa90fcb75f86b52da6d4073baedb0211736b9b27ba27e184c45de72ff3
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 7d378bec18960d2cc004d9b60baf2b9cb71c7e2487932cca69cb6b3e2ac74fc9
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 7d378bec18960d2cc004d9b60baf2b9cb71c7e2487932cca69cb6b3e2ac74fc9
sqlite-devel-3.7.17-8.el7_6.1.ppc.rpm SHA-256: 498086befafd53c69189ba51c39a6eba56f39d307479f48208cf4160a8e11f5f
sqlite-devel-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 083cac340b9fcd05a07ade3c9a681f79393e49d4da158d2a646e61e684a96e0d
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.ppc64.rpm SHA-256: 47e51ff6ab889573e290f047cb39e9de9aeae2af9e03f76172e9b6954791d783

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
ppc64le
lemon-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 4427aeca36e830302905e5c1aa80b9f416efebdab0b0fbe2eeae7b6599e210f1
sqlite-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2662131430905c92916cadc416799f334ac8d49c7e1aec174edd84d96ef5747a
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-devel-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 926816976d399833914aec88ee4a6b469928f3a144d703ce57ce75f1b79fcc3e
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: ffa6e1b5b6383f54a107e689b94563a04fa8dee62b2f2ada2a4630a735c625b6

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
x86_64
lemon-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 39f090383f30c94dde69240060b2bec0726cd53c57b28fff2172bc24a57b0bab
sqlite-3.7.17-8.el7_6.1.i686.rpm SHA-256: d3dd3220f97dbb696a584652bba8e82c0a95b817b2529adeb75f8ecab9548583
sqlite-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 20227a2a872691271093668889636d3645072c46b501f818c039eccbb8c81285
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm SHA-256: 4be22c6728e5aa6e965c8144c0e007e13cd72c541185f4b7d9e492ada3b9f45c
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: a2d186bf15b2e63b6e9bf105749696ef322989ab7a6f5d3d4287472fd5074bec
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: dc98e73c0011c08bb290f50bc957b2d4e3c777c1a5849d5e841338e401fda99e

Red Hat Enterprise Linux for ARM 64 7

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
aarch64
lemon-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: cae906b2fd19d2b8f7b4bea7c177160fa39b9725669e165b73a847ef8310de1a
sqlite-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: e2ea500b243618e095c3db936c6f8d6c2de0a23d4d80b6479f4754ce902d6798
sqlite-debuginfo-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: 1cfa90c41afbd7dc5445898e7e570e259623ba022ecb77ac4fec359d63e209ce
sqlite-debuginfo-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: 1cfa90c41afbd7dc5445898e7e570e259623ba022ecb77ac4fec359d63e209ce
sqlite-devel-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: aed8646e89fc4280c4eda81af83cc13603a25356cb4bb62b81d872a381ebbf1c
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.aarch64.rpm SHA-256: 7f5c21b1fc6d79d7ebba8385c6fa372e638069ff511a9b6ac5403041ebcc1e6f

Red Hat Enterprise Linux for Power 9 7

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
ppc64le
lemon-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 4427aeca36e830302905e5c1aa80b9f416efebdab0b0fbe2eeae7b6599e210f1
sqlite-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2662131430905c92916cadc416799f334ac8d49c7e1aec174edd84d96ef5747a
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-devel-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 926816976d399833914aec88ee4a6b469928f3a144d703ce57ce75f1b79fcc3e
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: ffa6e1b5b6383f54a107e689b94563a04fa8dee62b2f2ada2a4630a735c625b6

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
x86_64
lemon-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 39f090383f30c94dde69240060b2bec0726cd53c57b28fff2172bc24a57b0bab
sqlite-3.7.17-8.el7_6.1.i686.rpm SHA-256: d3dd3220f97dbb696a584652bba8e82c0a95b817b2529adeb75f8ecab9548583
sqlite-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 20227a2a872691271093668889636d3645072c46b501f818c039eccbb8c81285
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm SHA-256: 4be22c6728e5aa6e965c8144c0e007e13cd72c541185f4b7d9e492ada3b9f45c
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: a2d186bf15b2e63b6e9bf105749696ef322989ab7a6f5d3d4287472fd5074bec
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: dc98e73c0011c08bb290f50bc957b2d4e3c777c1a5849d5e841338e401fda99e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
ppc64le
lemon-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 4427aeca36e830302905e5c1aa80b9f416efebdab0b0fbe2eeae7b6599e210f1
sqlite-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2662131430905c92916cadc416799f334ac8d49c7e1aec174edd84d96ef5747a
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-debuginfo-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 2abed5b4609b1c1d9b316d4255fe7c0929ca130591b80f204613f015bcc8827e
sqlite-devel-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: 926816976d399833914aec88ee4a6b469928f3a144d703ce57ce75f1b79fcc3e
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.ppc64le.rpm SHA-256: ffa6e1b5b6383f54a107e689b94563a04fa8dee62b2f2ada2a4630a735c625b6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
x86_64
lemon-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 39f090383f30c94dde69240060b2bec0726cd53c57b28fff2172bc24a57b0bab
sqlite-3.7.17-8.el7_6.1.i686.rpm SHA-256: d3dd3220f97dbb696a584652bba8e82c0a95b817b2529adeb75f8ecab9548583
sqlite-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 20227a2a872691271093668889636d3645072c46b501f818c039eccbb8c81285
sqlite-debuginfo-3.7.17-8.el7_6.1.i686.rpm SHA-256: e4d79a565b0978174744f2363a100fc28d131e44342f4749d017c37a9a1006a9
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-debuginfo-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: 604913fbcbeaf373c003781a7bbfc6dfe83e4fda0603d5f9d65bae8f5f2e4bbd
sqlite-devel-3.7.17-8.el7_6.1.i686.rpm SHA-256: 4be22c6728e5aa6e965c8144c0e007e13cd72c541185f4b7d9e492ada3b9f45c
sqlite-devel-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: a2d186bf15b2e63b6e9bf105749696ef322989ab7a6f5d3d4287472fd5074bec
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.x86_64.rpm SHA-256: dc98e73c0011c08bb290f50bc957b2d4e3c777c1a5849d5e841338e401fda99e

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
sqlite-3.7.17-8.el7_6.1.src.rpm SHA-256: 4cd2a75bf66f1e47ee2adcabc2a8829ef8e40b8abb19337944dccb3307319d99
s390x
lemon-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 3fb3ef8923fd4be84533fc33c49a20228a5a604579425a61aad785f865ac63db
sqlite-3.7.17-8.el7_6.1.s390.rpm SHA-256: 217ad32b5700b184abe5b4fb7102c0a0309ed51bfb09af7816f82a7a49e39d12
sqlite-3.7.17-8.el7_6.1.s390x.rpm SHA-256: fc3770556d390dbb3cca542054e8a7267e31389e3a55c14c69ab6bda29173824
sqlite-debuginfo-3.7.17-8.el7_6.1.s390.rpm SHA-256: d5ae235e83c68e7d732088dffa497d03ee633165125240ad8db13609ce8bf8dc
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 1173c03a5d8d6a0fb2a908c2607a59fe7fba02f5f0c661b7f192c3e524293444
sqlite-debuginfo-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 1173c03a5d8d6a0fb2a908c2607a59fe7fba02f5f0c661b7f192c3e524293444
sqlite-devel-3.7.17-8.el7_6.1.s390.rpm SHA-256: 554f855b08bcb136048d2965b570c2743b014a2d8c5f29906868fb2279b6f808
sqlite-devel-3.7.17-8.el7_6.1.s390x.rpm SHA-256: d5d0f1cc3312faf627e90a3eb8c87dbee34cb6c78586d7f00a5776840b28e4ca
sqlite-doc-3.7.17-8.el7_6.1.noarch.rpm SHA-256: 3de371b589c7882facf4d5e79de1d84d4bb27b7452646138052c356090824366
sqlite-tcl-3.7.17-8.el7_6.1.s390x.rpm SHA-256: 6634cf09c2383fdbf7fc0078c76c229243177ae3d3e52828af2b013e1f05e262

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility