Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0425 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0425 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: sqlite security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: Crash due to misuse of window functions. (CVE-2020-24736)
  • sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
  • BZ - 2186385 - CVE-2020-24736 sqlite: Crash due to misuse of window functions.

CVEs

  • CVE-2020-24736
  • CVE-2022-35737

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
x86_64
lemon-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 3f594edcc0d49e40ed8f88e23132e76215629cc755da90f11b0e25b53ffef0f7
lemon-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: aafc2a19ea75296bed757202d560a534631266ec880bba09709758a41bdfd691
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
sqlite-3.26.0-16.el8_6.1.i686.rpm SHA-256: 3cf27470ff334a1a207e52fca94a32adaa5024746cafda04dee4eebc4589836c
sqlite-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 488f4336853833ac54d73b9ebbe4894b9791963dcd76eb8db8c183e5877c4a25
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 9da5c857543207813d2df88f772e914b3091af03caad7fadf6d147485fda2c52
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 36e189cf4e74e3ced8a9b68a5824a429e728ef83f8d6b40835e0bc189166d177
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debugsource-3.26.0-16.el8_6.1.i686.rpm SHA-256: fb61c5ea6ee33587b88ea085e7fc1dfe50fc02a70886c84967093cb0ba8b6386
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-devel-3.26.0-16.el8_6.1.i686.rpm SHA-256: af3fcfa29a7100e79c9e8e1a3e309d4d32024d8ce9df84a872a5cfae60be52b4
sqlite-devel-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 987618bb15cabfbe213050d7d6c60bd1767bcf8b24d7a0237bf5ee97b273e1bc
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.i686.rpm SHA-256: 99036b49af118e0124d0fa10fce29321762b7b6c7699e577c7166b551430bc1a
sqlite-libs-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 648ee01dd62bf207bf7ccbaf29eb90202544279401de22a8a192c7215569a1cf
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: a71add74e2c25bb5bd156be5a40a43fd1f65634c4d8c81a452c859687339c011
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: fda6262d84880f25468100eec00388c439d31c95fb1fb57d6b2333aac8b11634
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
x86_64
lemon-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 3f594edcc0d49e40ed8f88e23132e76215629cc755da90f11b0e25b53ffef0f7
lemon-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: aafc2a19ea75296bed757202d560a534631266ec880bba09709758a41bdfd691
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
sqlite-3.26.0-16.el8_6.1.i686.rpm SHA-256: 3cf27470ff334a1a207e52fca94a32adaa5024746cafda04dee4eebc4589836c
sqlite-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 488f4336853833ac54d73b9ebbe4894b9791963dcd76eb8db8c183e5877c4a25
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 9da5c857543207813d2df88f772e914b3091af03caad7fadf6d147485fda2c52
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 36e189cf4e74e3ced8a9b68a5824a429e728ef83f8d6b40835e0bc189166d177
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debugsource-3.26.0-16.el8_6.1.i686.rpm SHA-256: fb61c5ea6ee33587b88ea085e7fc1dfe50fc02a70886c84967093cb0ba8b6386
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-devel-3.26.0-16.el8_6.1.i686.rpm SHA-256: af3fcfa29a7100e79c9e8e1a3e309d4d32024d8ce9df84a872a5cfae60be52b4
sqlite-devel-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 987618bb15cabfbe213050d7d6c60bd1767bcf8b24d7a0237bf5ee97b273e1bc
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.i686.rpm SHA-256: 99036b49af118e0124d0fa10fce29321762b7b6c7699e577c7166b551430bc1a
sqlite-libs-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 648ee01dd62bf207bf7ccbaf29eb90202544279401de22a8a192c7215569a1cf
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: a71add74e2c25bb5bd156be5a40a43fd1f65634c4d8c81a452c859687339c011
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: fda6262d84880f25468100eec00388c439d31c95fb1fb57d6b2333aac8b11634
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
s390x
lemon-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 2bdf2707d089e370c4ed30a295a1b31b4890177cedd8e85bef05fbd968d34a8b
lemon-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: df845561c769c4e1bf12f42e4f9ca2dd8ea03f1d2b596425bc7a8f9a5c9787b1
lemon-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: df845561c769c4e1bf12f42e4f9ca2dd8ea03f1d2b596425bc7a8f9a5c9787b1
sqlite-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 4f86269e6e615696df9fd321e471322484eb4e306611176c01c4c1b7cdaac12a
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 5b30b50adcab652e4542234689551b81cb73beeadf5f407e3e1e0a22f439f924
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 5b30b50adcab652e4542234689551b81cb73beeadf5f407e3e1e0a22f439f924
sqlite-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 4aa3d42b25b433e1f91dbffb1c4c3e7403d790077c258e18cf0c0016600506cc
sqlite-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 4aa3d42b25b433e1f91dbffb1c4c3e7403d790077c258e18cf0c0016600506cc
sqlite-debugsource-3.26.0-16.el8_6.1.s390x.rpm SHA-256: b4d68fd8b573b2a7b7a45d7c12e2e9adbc14ff1843d4dce704ec322fc44808b7
sqlite-debugsource-3.26.0-16.el8_6.1.s390x.rpm SHA-256: b4d68fd8b573b2a7b7a45d7c12e2e9adbc14ff1843d4dce704ec322fc44808b7
sqlite-devel-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 1439fb98cbab45fcd2ea77a82afad8d333efe2c6c4363550a2e885c8a07263eb
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.s390x.rpm SHA-256: f995cfa6508413db55eb086d8ffa7640f01acbdd9d3ada62b86ce3f5be4c7693
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 003092d0c85f2988cdaa09919d28be32c2a0f34825c6ec84046e97c16a4912ae
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: 003092d0c85f2988cdaa09919d28be32c2a0f34825c6ec84046e97c16a4912ae
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: c4bc3a67a1bef9db066956a24c48029cc448542dd6112409f8c549c8a087bc91
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.s390x.rpm SHA-256: c4bc3a67a1bef9db066956a24c48029cc448542dd6112409f8c549c8a087bc91

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
ppc64le
lemon-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 2d207fd7670e568b60fdb7b9723fb537f5b78612bb7013e2820bc7f9ec7eadc1
lemon-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: f3a2e9ff0c653aaa6dff79486708b094e6118867885586e30ea85abb854d7feb
lemon-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: f3a2e9ff0c653aaa6dff79486708b094e6118867885586e30ea85abb854d7feb
sqlite-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 3f2e1ca70062b08fdacf1ec069bd9dbf1522c50388fdf14c359c033cf007e80e
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 73d68c4beed956ab300c630ca94f335ecc06894473be04ba455674de28acee89
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 73d68c4beed956ab300c630ca94f335ecc06894473be04ba455674de28acee89
sqlite-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 1ee7ba3a9d7f60fab306dbb97edc7869f2fa5c13d4c1952a66ab9272075537ef
sqlite-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 1ee7ba3a9d7f60fab306dbb97edc7869f2fa5c13d4c1952a66ab9272075537ef
sqlite-debugsource-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 56596ddb491e60ac6f9b126f66803fc54103722837a6c67f6ad6f4b174ad16aa
sqlite-debugsource-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 56596ddb491e60ac6f9b126f66803fc54103722837a6c67f6ad6f4b174ad16aa
sqlite-devel-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: dcdc56d55c61f03d9d0be7d04f6c428d741dd284df5fda60314f0006e614d5a1
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 4b92458dbca6d77089d9731180e6e36b829a04ec69ef80f7a9670ea5b61a2e2e
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 52f2b58108bc4fc11d7f69085133e1af2de2f72f589a2c67d6a698f17738c2ec
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 52f2b58108bc4fc11d7f69085133e1af2de2f72f589a2c67d6a698f17738c2ec
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 7cbcca8f8256bebaed1b09462889e32c36d8b8bfd0c99f22a10600c6f92c8daa
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 7cbcca8f8256bebaed1b09462889e32c36d8b8bfd0c99f22a10600c6f92c8daa

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
x86_64
lemon-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 3f594edcc0d49e40ed8f88e23132e76215629cc755da90f11b0e25b53ffef0f7
lemon-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: aafc2a19ea75296bed757202d560a534631266ec880bba09709758a41bdfd691
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
sqlite-3.26.0-16.el8_6.1.i686.rpm SHA-256: 3cf27470ff334a1a207e52fca94a32adaa5024746cafda04dee4eebc4589836c
sqlite-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 488f4336853833ac54d73b9ebbe4894b9791963dcd76eb8db8c183e5877c4a25
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 9da5c857543207813d2df88f772e914b3091af03caad7fadf6d147485fda2c52
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 36e189cf4e74e3ced8a9b68a5824a429e728ef83f8d6b40835e0bc189166d177
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debugsource-3.26.0-16.el8_6.1.i686.rpm SHA-256: fb61c5ea6ee33587b88ea085e7fc1dfe50fc02a70886c84967093cb0ba8b6386
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-devel-3.26.0-16.el8_6.1.i686.rpm SHA-256: af3fcfa29a7100e79c9e8e1a3e309d4d32024d8ce9df84a872a5cfae60be52b4
sqlite-devel-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 987618bb15cabfbe213050d7d6c60bd1767bcf8b24d7a0237bf5ee97b273e1bc
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.i686.rpm SHA-256: 99036b49af118e0124d0fa10fce29321762b7b6c7699e577c7166b551430bc1a
sqlite-libs-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 648ee01dd62bf207bf7ccbaf29eb90202544279401de22a8a192c7215569a1cf
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: a71add74e2c25bb5bd156be5a40a43fd1f65634c4d8c81a452c859687339c011
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: fda6262d84880f25468100eec00388c439d31c95fb1fb57d6b2333aac8b11634
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
aarch64
lemon-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 20d05e6bd1d7fce34f30963bd177b0bd4a9f65e568afb9ab3e7839d99ed49a1c
lemon-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: b58e885b914231714f92dbbb777a6a4b6940a0141a61a38907388617b6e606c1
lemon-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: b58e885b914231714f92dbbb777a6a4b6940a0141a61a38907388617b6e606c1
sqlite-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 5994716b79847610b0a6845aa612d588fa6272c45b2dab1296893085f3ea5b20
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 1e845a2eb8c639f9634d18349272ca007a63abda810999deea655e7d2bed8dea
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 1e845a2eb8c639f9634d18349272ca007a63abda810999deea655e7d2bed8dea
sqlite-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: aa84863478b13e45557b73d8bd2e62e0bab0b1367cf17c87bc9d09164046b30c
sqlite-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: aa84863478b13e45557b73d8bd2e62e0bab0b1367cf17c87bc9d09164046b30c
sqlite-debugsource-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 6da23dffcc8409602c4d1d1716dd4c95fac2348a213d863e524b98629f0744dd
sqlite-debugsource-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 6da23dffcc8409602c4d1d1716dd4c95fac2348a213d863e524b98629f0744dd
sqlite-devel-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: 22a0463f1581f80ddf0a8189103e83559e13ccd60bed70d492c2793f518b2430
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: a0e3ed33bc8fd3108ca907231ca5fc3f2789cb210e342596af621f5cc5abc87c
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: d5aaf81e4ad3508b623fadfe3421012bb8c60e83d7f13c05116d5612c580a934
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: d5aaf81e4ad3508b623fadfe3421012bb8c60e83d7f13c05116d5612c580a934
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: aa1adb2a34b42cd171e7025b8e78c9bb80f4ac9d79dacbb40286e14b8c2e2681
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.aarch64.rpm SHA-256: aa1adb2a34b42cd171e7025b8e78c9bb80f4ac9d79dacbb40286e14b8c2e2681

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
ppc64le
lemon-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 2d207fd7670e568b60fdb7b9723fb537f5b78612bb7013e2820bc7f9ec7eadc1
lemon-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: f3a2e9ff0c653aaa6dff79486708b094e6118867885586e30ea85abb854d7feb
lemon-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: f3a2e9ff0c653aaa6dff79486708b094e6118867885586e30ea85abb854d7feb
sqlite-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 3f2e1ca70062b08fdacf1ec069bd9dbf1522c50388fdf14c359c033cf007e80e
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 73d68c4beed956ab300c630ca94f335ecc06894473be04ba455674de28acee89
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 73d68c4beed956ab300c630ca94f335ecc06894473be04ba455674de28acee89
sqlite-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 1ee7ba3a9d7f60fab306dbb97edc7869f2fa5c13d4c1952a66ab9272075537ef
sqlite-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 1ee7ba3a9d7f60fab306dbb97edc7869f2fa5c13d4c1952a66ab9272075537ef
sqlite-debugsource-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 56596ddb491e60ac6f9b126f66803fc54103722837a6c67f6ad6f4b174ad16aa
sqlite-debugsource-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 56596ddb491e60ac6f9b126f66803fc54103722837a6c67f6ad6f4b174ad16aa
sqlite-devel-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: dcdc56d55c61f03d9d0be7d04f6c428d741dd284df5fda60314f0006e614d5a1
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 4b92458dbca6d77089d9731180e6e36b829a04ec69ef80f7a9670ea5b61a2e2e
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 52f2b58108bc4fc11d7f69085133e1af2de2f72f589a2c67d6a698f17738c2ec
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 52f2b58108bc4fc11d7f69085133e1af2de2f72f589a2c67d6a698f17738c2ec
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 7cbcca8f8256bebaed1b09462889e32c36d8b8bfd0c99f22a10600c6f92c8daa
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.ppc64le.rpm SHA-256: 7cbcca8f8256bebaed1b09462889e32c36d8b8bfd0c99f22a10600c6f92c8daa

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
sqlite-3.26.0-16.el8_6.1.src.rpm SHA-256: 8d6cf4437b4ddae809edeec364ad85d2d124babdb158cb005229750eca7b23eb
x86_64
lemon-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 3f594edcc0d49e40ed8f88e23132e76215629cc755da90f11b0e25b53ffef0f7
lemon-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: aafc2a19ea75296bed757202d560a534631266ec880bba09709758a41bdfd691
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
lemon-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 62ef7f4d9c9f3be57a235681c8be912c7846f39fba0c5c9a9aaffd9e865119a9
sqlite-3.26.0-16.el8_6.1.i686.rpm SHA-256: 3cf27470ff334a1a207e52fca94a32adaa5024746cafda04dee4eebc4589836c
sqlite-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 488f4336853833ac54d73b9ebbe4894b9791963dcd76eb8db8c183e5877c4a25
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 9da5c857543207813d2df88f772e914b3091af03caad7fadf6d147485fda2c52
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-analyzer-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: ff3dc2442479885792f22f43f0d9a76a7e756f4b36fc40881cc1e864a23c6c07
sqlite-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: 36e189cf4e74e3ced8a9b68a5824a429e728ef83f8d6b40835e0bc189166d177
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 2665ec18462d193e0d51469390d771578ab6120aac29d1d7b30afc6fff3f702b
sqlite-debugsource-3.26.0-16.el8_6.1.i686.rpm SHA-256: fb61c5ea6ee33587b88ea085e7fc1dfe50fc02a70886c84967093cb0ba8b6386
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-debugsource-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 71ec9f87902fb94412f9a61c55b1cf6366c4dd0b6558f37866917fcf468a3e6c
sqlite-devel-3.26.0-16.el8_6.1.i686.rpm SHA-256: af3fcfa29a7100e79c9e8e1a3e309d4d32024d8ce9df84a872a5cfae60be52b4
sqlite-devel-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 987618bb15cabfbe213050d7d6c60bd1767bcf8b24d7a0237bf5ee97b273e1bc
sqlite-doc-3.26.0-16.el8_6.1.noarch.rpm SHA-256: 1ea43b855fb74da86f5fddaea95115bc9fe5a422f0d0e1ccc060f9851ccf049d
sqlite-libs-3.26.0-16.el8_6.1.i686.rpm SHA-256: 99036b49af118e0124d0fa10fce29321762b7b6c7699e577c7166b551430bc1a
sqlite-libs-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 648ee01dd62bf207bf7ccbaf29eb90202544279401de22a8a192c7215569a1cf
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: a71add74e2c25bb5bd156be5a40a43fd1f65634c4d8c81a452c859687339c011
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-libs-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: e34bee548c0ed013482406181829531e98315064eff694248b428a27fcc8978b
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.i686.rpm SHA-256: fda6262d84880f25468100eec00388c439d31c95fb1fb57d6b2333aac8b11634
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911
sqlite-tcl-debuginfo-3.26.0-16.el8_6.1.x86_64.rpm SHA-256: 77941e9f27a87b544e3606b2ed3f618d76ea9996742c294e60b88e4ea0977911

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility