Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0253 - Security Advisory
Issued:
2024-01-15
Updated:
2024-01-15

RHSA-2024:0253 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: sqlite security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: heap-buffer-overflow at sessionfuzz (CVE-2023-7104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2256194 - CVE-2023-7104 sqlite: heap-buffer-overflow at sessionfuzz

CVEs

  • CVE-2023-7104

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
sqlite-3.26.0-19.el8_9.src.rpm SHA-256: d4bd6ea502814941a714ab1f40e87d8f48fc4a362b344ca928f3c2f514fdf024
x86_64
lemon-3.26.0-19.el8_9.x86_64.rpm SHA-256: 3d9fdead6fbf959fff6f51110f4da24ecb3660ea12521469c0fefd0facef056c
lemon-debuginfo-3.26.0-19.el8_9.i686.rpm SHA-256: e9866d40f681ab69010583ab805cc8b2f56396a33939ea46d52143259e903f2a
lemon-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 2059c434eb818b72bc702a4384ac6845abd312f60fc202b41b48068c3887ef9c
lemon-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 2059c434eb818b72bc702a4384ac6845abd312f60fc202b41b48068c3887ef9c
sqlite-3.26.0-19.el8_9.i686.rpm SHA-256: 5ea4178fb6ff50b4335968ea6a52f952fff8b661ed0c23e551f17bc6c2485479
sqlite-3.26.0-19.el8_9.x86_64.rpm SHA-256: 782d6b678bcd5b6f1bd6b276c71d5cd06e397958b5a2192b1968e013242cb116
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.i686.rpm SHA-256: d6ab97ae87cdd594c69548e1fba0606da96f459d45ffd850f08cf64f48f5a624
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: b9aa1703c42caad6395aca8b356154813a62b8fa3044d0d3e5e3fe7e658eea36
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: b9aa1703c42caad6395aca8b356154813a62b8fa3044d0d3e5e3fe7e658eea36
sqlite-debuginfo-3.26.0-19.el8_9.i686.rpm SHA-256: f1fdccb5c95be43367490d04045ac048f3b3045adeaf3f82f71c8c9f80b30c08
sqlite-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 75b440a990763aeabcf83bca8caced74c51dbfa2d763e05d2a30b4b25fa47171
sqlite-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 75b440a990763aeabcf83bca8caced74c51dbfa2d763e05d2a30b4b25fa47171
sqlite-debugsource-3.26.0-19.el8_9.i686.rpm SHA-256: 10f5b1f3139fda92debede9d497dbcc75717366846e39e4f581048cdf26dbe48
sqlite-debugsource-3.26.0-19.el8_9.x86_64.rpm SHA-256: db19026fce28076c8a57b1f823de481ad6b5ca81df586aff0443143d2dfbc871
sqlite-debugsource-3.26.0-19.el8_9.x86_64.rpm SHA-256: db19026fce28076c8a57b1f823de481ad6b5ca81df586aff0443143d2dfbc871
sqlite-devel-3.26.0-19.el8_9.i686.rpm SHA-256: 2c9d9a0f0727bf1bfa540e5359de40332a3c0e2005a4ed7229cc179c30086ac5
sqlite-devel-3.26.0-19.el8_9.x86_64.rpm SHA-256: f21aeccd08286a7229ef1d5c4ed02b346e576c319469c726ec9f78962117dd21
sqlite-doc-3.26.0-19.el8_9.noarch.rpm SHA-256: 2a054c80b14348ac652f0d42cd682442af17173e8351c4acff92b390b16d5a22
sqlite-libs-3.26.0-19.el8_9.i686.rpm SHA-256: 154a9fa5b894e67c852e6f9b63445d99e59caf40095b72e3d7b118e3da9b24d9
sqlite-libs-3.26.0-19.el8_9.x86_64.rpm SHA-256: 4dc6160b4cdd96fc0205f18cc9f0dd0e8e276b8a05c511319469e1a7b44b2425
sqlite-libs-debuginfo-3.26.0-19.el8_9.i686.rpm SHA-256: ff5147f96778f1689a5a03f6f3cedfa24a5e12a23ca0823278d9f11bd6fda093
sqlite-libs-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 27ef96476e4a7942c00258ae9e53411ba930adbf373ee6ad6e33bf9f6cbc2adf
sqlite-libs-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 27ef96476e4a7942c00258ae9e53411ba930adbf373ee6ad6e33bf9f6cbc2adf
sqlite-tcl-debuginfo-3.26.0-19.el8_9.i686.rpm SHA-256: 10181ae008226d5f60862cdc1a72dfa99bf862adcbbf8505442f95877cea8897
sqlite-tcl-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 058471ee0432798a7f4710d8434e358eef9adc5add622dc1ed44db3ac8fbae71
sqlite-tcl-debuginfo-3.26.0-19.el8_9.x86_64.rpm SHA-256: 058471ee0432798a7f4710d8434e358eef9adc5add622dc1ed44db3ac8fbae71

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
sqlite-3.26.0-19.el8_9.src.rpm SHA-256: d4bd6ea502814941a714ab1f40e87d8f48fc4a362b344ca928f3c2f514fdf024
s390x
lemon-3.26.0-19.el8_9.s390x.rpm SHA-256: 3162977ead1fd1a2f3c1782dba687a3da20b12be684a05a3ead0119af79b87d3
lemon-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 881b4e09ee4b859142cecd6da15400d25fecff8b34b454b090512fa30954fba1
lemon-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 881b4e09ee4b859142cecd6da15400d25fecff8b34b454b090512fa30954fba1
sqlite-3.26.0-19.el8_9.s390x.rpm SHA-256: 3b943b8018b859112188d5e58cf52e5bb97be8a2816a5ebbc29f96fbd43ef318
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: b28da2f16ce99d52d5305518e67d5c2efa9f4ca6b4df97d0bd42ba251b7e0178
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: b28da2f16ce99d52d5305518e67d5c2efa9f4ca6b4df97d0bd42ba251b7e0178
sqlite-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 8081181fb61115387e50ac75f676f4bd0bef419e1d4b931686b0e73df68569a1
sqlite-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 8081181fb61115387e50ac75f676f4bd0bef419e1d4b931686b0e73df68569a1
sqlite-debugsource-3.26.0-19.el8_9.s390x.rpm SHA-256: 548ccf79e4aba6e3fdea318cc64c97f06374bd8fdbd6fcbbd548a0970cd59406
sqlite-debugsource-3.26.0-19.el8_9.s390x.rpm SHA-256: 548ccf79e4aba6e3fdea318cc64c97f06374bd8fdbd6fcbbd548a0970cd59406
sqlite-devel-3.26.0-19.el8_9.s390x.rpm SHA-256: 6e06f975cc8fb2dda01ee1404c35257c890ff4b547aac31c2d6e835b18053554
sqlite-doc-3.26.0-19.el8_9.noarch.rpm SHA-256: 2a054c80b14348ac652f0d42cd682442af17173e8351c4acff92b390b16d5a22
sqlite-libs-3.26.0-19.el8_9.s390x.rpm SHA-256: b9cc7607b55ce704d4e86f0bc831f71288599443e016524a87a276ab771a6acb
sqlite-libs-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 08cfdc4c60f96b02955e22c7bd46acd95dffa16970b0df579e1b2561aafde4e8
sqlite-libs-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 08cfdc4c60f96b02955e22c7bd46acd95dffa16970b0df579e1b2561aafde4e8
sqlite-tcl-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 4795d2d806fe334133afd31b53ebce011eb9bd5a0590aa28808336868e195827
sqlite-tcl-debuginfo-3.26.0-19.el8_9.s390x.rpm SHA-256: 4795d2d806fe334133afd31b53ebce011eb9bd5a0590aa28808336868e195827

Red Hat Enterprise Linux for Power, little endian 8

SRPM
sqlite-3.26.0-19.el8_9.src.rpm SHA-256: d4bd6ea502814941a714ab1f40e87d8f48fc4a362b344ca928f3c2f514fdf024
ppc64le
lemon-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 65bfa67f902dae3bbac22d518c38bc9fd128d2e6986a1127ba1181657759fbc8
lemon-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 5ee2a536a89ab97ebea4dc7d3c0e5b1103fb7bd76d29111b9f8581b0117768b4
lemon-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 5ee2a536a89ab97ebea4dc7d3c0e5b1103fb7bd76d29111b9f8581b0117768b4
sqlite-3.26.0-19.el8_9.ppc64le.rpm SHA-256: de18be8aaaf870a879ea28b29d667d92d5850fb1b133e58537187f3a82e22a44
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 862f5047a5c8cb1169a67163c946cd5c63fda177dab4b713cfc78ff286283b0b
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 862f5047a5c8cb1169a67163c946cd5c63fda177dab4b713cfc78ff286283b0b
sqlite-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 46bedd9f4e47bb19aebe8189955928e5eb390c3c19411cfd3aa123ef94be4708
sqlite-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 46bedd9f4e47bb19aebe8189955928e5eb390c3c19411cfd3aa123ef94be4708
sqlite-debugsource-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 878e76060cef45ac229cc48a61df93b19118aefc3c7171e16d9825c4f7eeb07f
sqlite-debugsource-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 878e76060cef45ac229cc48a61df93b19118aefc3c7171e16d9825c4f7eeb07f
sqlite-devel-3.26.0-19.el8_9.ppc64le.rpm SHA-256: b47d9ea81ac9f3e605adad322b26e34657cdebe7c494a6984563562561787604
sqlite-doc-3.26.0-19.el8_9.noarch.rpm SHA-256: 2a054c80b14348ac652f0d42cd682442af17173e8351c4acff92b390b16d5a22
sqlite-libs-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 7b405b525dafb123f1d704ea9d8835db94d617befa89df011b1c391b6cec6140
sqlite-libs-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: b8f24ef7b5f19b486601bf6da610e0809c7522d47301a744e29762ae36c5454a
sqlite-libs-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: b8f24ef7b5f19b486601bf6da610e0809c7522d47301a744e29762ae36c5454a
sqlite-tcl-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 601592d89ff86914f0f4abdd9c64efdeaf409546e6efa4b8ac4681519cd21307
sqlite-tcl-debuginfo-3.26.0-19.el8_9.ppc64le.rpm SHA-256: 601592d89ff86914f0f4abdd9c64efdeaf409546e6efa4b8ac4681519cd21307

Red Hat Enterprise Linux for ARM 64 8

SRPM
sqlite-3.26.0-19.el8_9.src.rpm SHA-256: d4bd6ea502814941a714ab1f40e87d8f48fc4a362b344ca928f3c2f514fdf024
aarch64
lemon-3.26.0-19.el8_9.aarch64.rpm SHA-256: 83c4760577d9fcb73e23f4a695df714b591041bf10447e53c560409f90cf0386
lemon-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 9cd770615d2113f3069389558790e8acd9ab23f9b95183dbdcb2e9738163952f
lemon-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 9cd770615d2113f3069389558790e8acd9ab23f9b95183dbdcb2e9738163952f
sqlite-3.26.0-19.el8_9.aarch64.rpm SHA-256: 588223ac6b2cbfc531fb29a8abfd9ba70f0c8c952509b104b0b60ecfc9df6a32
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 60bf719691d257a042b3c4ca02e3a60e70b6e6e127ba7733099845a03726605a
sqlite-analyzer-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 60bf719691d257a042b3c4ca02e3a60e70b6e6e127ba7733099845a03726605a
sqlite-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: e2366e22fca5be9237678fb003c1f92abace9adf09e7c356cb72626db185fdef
sqlite-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: e2366e22fca5be9237678fb003c1f92abace9adf09e7c356cb72626db185fdef
sqlite-debugsource-3.26.0-19.el8_9.aarch64.rpm SHA-256: 1af5f39328eca40f2378c541152d7296456f9604ef83943a051c08e263f58eb5
sqlite-debugsource-3.26.0-19.el8_9.aarch64.rpm SHA-256: 1af5f39328eca40f2378c541152d7296456f9604ef83943a051c08e263f58eb5
sqlite-devel-3.26.0-19.el8_9.aarch64.rpm SHA-256: d2380f2b31257b6becca333ca338f59852f4a3d7f13442a1cb8d779b64c22f80
sqlite-doc-3.26.0-19.el8_9.noarch.rpm SHA-256: 2a054c80b14348ac652f0d42cd682442af17173e8351c4acff92b390b16d5a22
sqlite-libs-3.26.0-19.el8_9.aarch64.rpm SHA-256: 80c4c69931f10a93440188e3f3c6cf5f603c20b16263cea6488cb6cab48ead96
sqlite-libs-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 79902dabfbe85886237cfefad9e0d36cbad7da7685b8d37d268b0aa63e28b911
sqlite-libs-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 79902dabfbe85886237cfefad9e0d36cbad7da7685b8d37d268b0aa63e28b911
sqlite-tcl-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 85c40472c8f0a7943e526b2ad797cf0ed7adf992fba0b1e6a3e72e807ddf954b
sqlite-tcl-debuginfo-3.26.0-19.el8_9.aarch64.rpm SHA-256: 85c40472c8f0a7943e526b2ad797cf0ed7adf992fba0b1e6a3e72e807ddf954b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility