Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12010 - Security Advisory
Issued:
2025-07-28
Updated:
2025-07-28

RHSA-2025:12010 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sqlite security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: Integer Truncation in SQLite (CVE-2025-6965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2380149 - CVE-2025-6965 sqlite: Integer Truncation in SQLite

CVEs

  • CVE-2025-6965

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
sqlite-3.26.0-20.el8_10.src.rpm SHA-256: 26dc49ea369dc145166e0a3959cc132f45e3345b99a75420c8932af24f44668c
x86_64
lemon-3.26.0-20.el8_10.x86_64.rpm SHA-256: ff065f852c8aa726ed6e8ac6adca689960be4b17b4c344261296ae9f5c15b862
lemon-debuginfo-3.26.0-20.el8_10.i686.rpm SHA-256: edf6359e27d71ff28efe520d33dd1350c9040db3177afe5de07a4e00b6f394fc
lemon-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 2a2145703aa8b5fb5a45203c4e84b6ea73797e18b484225cf73706f93421a840
lemon-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 2a2145703aa8b5fb5a45203c4e84b6ea73797e18b484225cf73706f93421a840
sqlite-3.26.0-20.el8_10.i686.rpm SHA-256: 08cf5ec3b02d7460f3804afdd306f85d1e89a61cc8d4fe9a54e42904435fb3ed
sqlite-3.26.0-20.el8_10.x86_64.rpm SHA-256: 6be3dd28e1ab762faf3be2da2210beb2a8e048ea5b78b6061e55f3d774c51c35
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.i686.rpm SHA-256: 6d9fbfb79cbd6c7cf4e25735e7601ae33e58a5b8706eeefe11d1e2d93f6db454
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 5d8df8af056030f89176f676159c708db14e05cddfec1e5fa97150ae9c31dc3d
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 5d8df8af056030f89176f676159c708db14e05cddfec1e5fa97150ae9c31dc3d
sqlite-debuginfo-3.26.0-20.el8_10.i686.rpm SHA-256: 831e3957221daa552fd0c9fbeaf40d2c66c2dd7ab7a91f09701117d003927c76
sqlite-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 9bec40d8dd3ca00fd62e5b25b6d2dc2ea88839fcdb30ab5af74844979f24bbdf
sqlite-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: 9bec40d8dd3ca00fd62e5b25b6d2dc2ea88839fcdb30ab5af74844979f24bbdf
sqlite-debugsource-3.26.0-20.el8_10.i686.rpm SHA-256: 371d5a1752a1bd288231db8d69abbee1a2103d8aa1ec43013cae24fbd62134ab
sqlite-debugsource-3.26.0-20.el8_10.x86_64.rpm SHA-256: d2ccd5cfd55e4795a1c9a6e8b2f4cacb47e03ade80c91f7a5e3f42afd918d5d3
sqlite-debugsource-3.26.0-20.el8_10.x86_64.rpm SHA-256: d2ccd5cfd55e4795a1c9a6e8b2f4cacb47e03ade80c91f7a5e3f42afd918d5d3
sqlite-devel-3.26.0-20.el8_10.i686.rpm SHA-256: 9618e636a56dcad525694369a6fa33d521b7ec0c34a0c20cd1a8a46ae08edc4b
sqlite-devel-3.26.0-20.el8_10.x86_64.rpm SHA-256: 765397927340aa95f6cc36f424156a6e50fe7a5391247d704d0195b5bae21958
sqlite-doc-3.26.0-20.el8_10.noarch.rpm SHA-256: 7640ab5d96e65fcd9c338f1778d38366c47bf2677b369783b3c60c580ff3e1b3
sqlite-libs-3.26.0-20.el8_10.i686.rpm SHA-256: f5fe9537c7f039021b949f31a41a26980ecc2bff9e49fa6ee41f1c48e93fe21e
sqlite-libs-3.26.0-20.el8_10.x86_64.rpm SHA-256: a77e624b3a8e10d9db21e42a2a8e599ed1ad9a1689eb4f57af77f438185e110c
sqlite-libs-debuginfo-3.26.0-20.el8_10.i686.rpm SHA-256: 8eb61284274e45587e36603fd55de6032be39021675bc611827e0cbc88f74e2c
sqlite-libs-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: ca3b32d8e9779b82f8c3e1f94a003ec3e541dfc977c657d796bd84215ae55fb0
sqlite-libs-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: ca3b32d8e9779b82f8c3e1f94a003ec3e541dfc977c657d796bd84215ae55fb0
sqlite-tcl-debuginfo-3.26.0-20.el8_10.i686.rpm SHA-256: b6b17fbc88e6b63368b797f7181a9d51afde2a1db9b2d347e981f2cd0e21eacb
sqlite-tcl-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: c1aba2a7b12ac97e44938af22af6c7d2c9192bb4cbdcaed56b31b6e3249f3d06
sqlite-tcl-debuginfo-3.26.0-20.el8_10.x86_64.rpm SHA-256: c1aba2a7b12ac97e44938af22af6c7d2c9192bb4cbdcaed56b31b6e3249f3d06

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
sqlite-3.26.0-20.el8_10.src.rpm SHA-256: 26dc49ea369dc145166e0a3959cc132f45e3345b99a75420c8932af24f44668c
s390x
lemon-3.26.0-20.el8_10.s390x.rpm SHA-256: 690dd36a8a7683730a46a8b40b06006d07c2c3d1df7239b6033b75b0d71ef05b
lemon-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 1ca27541ea129e1b590bec8264cad76060a1e17d0cdab3fe2dc2309c6ac3212e
lemon-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 1ca27541ea129e1b590bec8264cad76060a1e17d0cdab3fe2dc2309c6ac3212e
sqlite-3.26.0-20.el8_10.s390x.rpm SHA-256: e3ff656523fca0970db75526cd3d45c378bda019952859366e0cbcaa6c006369
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 65ed7f2497e1676348fe21261a40e484599f78b5f468550ca1cd25975fd2817e
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 65ed7f2497e1676348fe21261a40e484599f78b5f468550ca1cd25975fd2817e
sqlite-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 0961a3e5fb180cb456be6fbaf32454966df6e3693cc10b30d4734f30750ed922
sqlite-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 0961a3e5fb180cb456be6fbaf32454966df6e3693cc10b30d4734f30750ed922
sqlite-debugsource-3.26.0-20.el8_10.s390x.rpm SHA-256: 52a07c96df5c36201c685537799ab27a75f39090fc5686b2be637f2a1449476a
sqlite-debugsource-3.26.0-20.el8_10.s390x.rpm SHA-256: 52a07c96df5c36201c685537799ab27a75f39090fc5686b2be637f2a1449476a
sqlite-devel-3.26.0-20.el8_10.s390x.rpm SHA-256: 9cf47d6fda0fb6d961c9d2eb32f9efa7335c5c3051897a5fd6ad831e748cf10c
sqlite-doc-3.26.0-20.el8_10.noarch.rpm SHA-256: 7640ab5d96e65fcd9c338f1778d38366c47bf2677b369783b3c60c580ff3e1b3
sqlite-libs-3.26.0-20.el8_10.s390x.rpm SHA-256: ec1440328f5d19a32c7b7ee783acdc24159f2edf0d1cee4d9dcfa707a0bf649d
sqlite-libs-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: a3a5e1a0b0ccf0bb4eabda6ac50fa58cf09be9c503981972efb7bda77916c43a
sqlite-libs-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: a3a5e1a0b0ccf0bb4eabda6ac50fa58cf09be9c503981972efb7bda77916c43a
sqlite-tcl-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 210eec9eb9a3c33c4d55e176c42ca1ace86e394a04bde1a6e1b835adbba4394e
sqlite-tcl-debuginfo-3.26.0-20.el8_10.s390x.rpm SHA-256: 210eec9eb9a3c33c4d55e176c42ca1ace86e394a04bde1a6e1b835adbba4394e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
sqlite-3.26.0-20.el8_10.src.rpm SHA-256: 26dc49ea369dc145166e0a3959cc132f45e3345b99a75420c8932af24f44668c
ppc64le
lemon-3.26.0-20.el8_10.ppc64le.rpm SHA-256: ee2b48be978c696663e7f5a8b6fe000a32b8c2e1c3f14e21ef8ea41224e1a90f
lemon-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 26f25c07bb08cf1e757d8edda5ec0d7cca1740d5203bb8c7a574f9de1f3b6a20
lemon-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 26f25c07bb08cf1e757d8edda5ec0d7cca1740d5203bb8c7a574f9de1f3b6a20
sqlite-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 8325a944155134a045efd038752ccb1734dc0268ae8ab7fa38f15d443a40165c
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 8e90ad5b9e1964b4c969203ceb6b82b46cb88cefbb87b5c67cfcaa1898e74cf2
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 8e90ad5b9e1964b4c969203ceb6b82b46cb88cefbb87b5c67cfcaa1898e74cf2
sqlite-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: ee053506de71ec6dae349648967b6f77b2abe432376656bb83c2d9a4669bb8a9
sqlite-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: ee053506de71ec6dae349648967b6f77b2abe432376656bb83c2d9a4669bb8a9
sqlite-debugsource-3.26.0-20.el8_10.ppc64le.rpm SHA-256: c4bc20fe42f30e3cd28216ff2aad06a9496e10f5a2f7fa25710f5da677d52397
sqlite-debugsource-3.26.0-20.el8_10.ppc64le.rpm SHA-256: c4bc20fe42f30e3cd28216ff2aad06a9496e10f5a2f7fa25710f5da677d52397
sqlite-devel-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 48bab603b09bedaf5de3c105a484ec4134f7a2a01c9f163217316c44537c221d
sqlite-doc-3.26.0-20.el8_10.noarch.rpm SHA-256: 7640ab5d96e65fcd9c338f1778d38366c47bf2677b369783b3c60c580ff3e1b3
sqlite-libs-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 1fa1008c8bc3e4b5fe8776d5a4e3ca9a8812b35054c22a3dd4e3afd9ae219ccd
sqlite-libs-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 2724abc0b2f5622483381cf2cba7d71253b7e55abd819c70cdc6716b8a463fdb
sqlite-libs-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 2724abc0b2f5622483381cf2cba7d71253b7e55abd819c70cdc6716b8a463fdb
sqlite-tcl-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 1f1a2b0ee31197648e7314b0dbcd1ca8c4e12f22efd98e7cb2f5c4e6221b0c82
sqlite-tcl-debuginfo-3.26.0-20.el8_10.ppc64le.rpm SHA-256: 1f1a2b0ee31197648e7314b0dbcd1ca8c4e12f22efd98e7cb2f5c4e6221b0c82

Red Hat Enterprise Linux for ARM 64 8

SRPM
sqlite-3.26.0-20.el8_10.src.rpm SHA-256: 26dc49ea369dc145166e0a3959cc132f45e3345b99a75420c8932af24f44668c
aarch64
lemon-3.26.0-20.el8_10.aarch64.rpm SHA-256: 1978d9d7bfdedd048070feaee8a6c01f7458b7e2c9d098c96053ec97ca4eca8b
lemon-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: f0b3405c1109ac868d05fa56749eedaa190c481b1d9d21d2de4b9088535252bd
lemon-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: f0b3405c1109ac868d05fa56749eedaa190c481b1d9d21d2de4b9088535252bd
sqlite-3.26.0-20.el8_10.aarch64.rpm SHA-256: 3538eb6dc1cbbe74dd28ff9fddda50a7d19926818f8d12b3a0c1a09247099d97
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 8b5cd30f54faa3821f7fff82d90d0d477f398daa1c4bacfb73cfa4d60b0208b8
sqlite-analyzer-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 8b5cd30f54faa3821f7fff82d90d0d477f398daa1c4bacfb73cfa4d60b0208b8
sqlite-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 2279ef826b2a531878465b4b6d0c9ec626d724e52cd900d4300aefbff3c71469
sqlite-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 2279ef826b2a531878465b4b6d0c9ec626d724e52cd900d4300aefbff3c71469
sqlite-debugsource-3.26.0-20.el8_10.aarch64.rpm SHA-256: 1a579cd54bbd85ba52b3e406220816b0adcab29712ae3ceaefcba22bfd2c95e7
sqlite-debugsource-3.26.0-20.el8_10.aarch64.rpm SHA-256: 1a579cd54bbd85ba52b3e406220816b0adcab29712ae3ceaefcba22bfd2c95e7
sqlite-devel-3.26.0-20.el8_10.aarch64.rpm SHA-256: 4d3a5464ee7deea1e5bc9fb5ebf72affdcd1e94fe44f0af60d5fa62ef7da8f1b
sqlite-doc-3.26.0-20.el8_10.noarch.rpm SHA-256: 7640ab5d96e65fcd9c338f1778d38366c47bf2677b369783b3c60c580ff3e1b3
sqlite-libs-3.26.0-20.el8_10.aarch64.rpm SHA-256: cffbaa64bea78e6aab8f5fe7e77d06ba7f9632e1f0a668efaac9f877bcff038c
sqlite-libs-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: ea487ef820d1479b528d0acc2f43857bc7b229f94a7418c3caefb414cf23cf37
sqlite-libs-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: ea487ef820d1479b528d0acc2f43857bc7b229f94a7418c3caefb414cf23cf37
sqlite-tcl-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 02a163b9d13fb0fe034ee37ad93857c23d65f7b8183ae356a0f6cdfe785c37a0
sqlite-tcl-debuginfo-3.26.0-20.el8_10.aarch64.rpm SHA-256: 02a163b9d13fb0fe034ee37ad93857c23d65f7b8183ae356a0f6cdfe785c37a0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility