Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12749 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12749 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sqlite security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: Integer Truncation in SQLite (CVE-2025-6965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2380149 - CVE-2025-6965 sqlite: Integer Truncation in SQLite

CVEs

  • CVE-2025-6965

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
sqlite-3.34.1-6.el9_2.2.src.rpm SHA-256: a618d926e67b56087698c87d26de6d88d3036e3e5d8e613db15423e2ed48b6b2
x86_64
lemon-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: e35d223c911e39fe343108c78f1432c575404a32bdeb85ab8aab233e2d86bcd2
lemon-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: e35d223c911e39fe343108c78f1432c575404a32bdeb85ab8aab233e2d86bcd2
lemon-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d90362cad0c3524e051367a8c144d9b1b665fa1a433b4005cfcf8d6c1e864758
lemon-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d90362cad0c3524e051367a8c144d9b1b665fa1a433b4005cfcf8d6c1e864758
sqlite-3.34.1-6.el9_2.2.i686.rpm SHA-256: 2d05c933f793773e00549c5927233c7257558f2579ae18272105739071455e25
sqlite-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 7f2ec4610d53616e4b14977454bb2407792c97e2080273b2fdfe4e17b757186a
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 352cb05a8d3559efbcd20ad9fcc830f5680ee9eaf5de08881f7266b6f6ca9b33
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 352cb05a8d3559efbcd20ad9fcc830f5680ee9eaf5de08881f7266b6f6ca9b33
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d49ef1a4f0dcbdc8b0975c049a4c0dbe2e06872651dbbdb06e5db05249202cfd
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d49ef1a4f0dcbdc8b0975c049a4c0dbe2e06872651dbbdb06e5db05249202cfd
sqlite-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 3443eb3ac5d3e6d7a7475ea72e7364af93023b845494a2025ccf3c92233c9e36
sqlite-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 3443eb3ac5d3e6d7a7475ea72e7364af93023b845494a2025ccf3c92233c9e36
sqlite-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 5e758cbb7b55b6731add03e5f9b257590ba14d6e301c854c1f5924da71da564e
sqlite-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 5e758cbb7b55b6731add03e5f9b257590ba14d6e301c854c1f5924da71da564e
sqlite-debugsource-3.34.1-6.el9_2.2.i686.rpm SHA-256: 910d35ac1b28c60a35ee1bd45ca4b621a24caa6959d0d6fe5030d3b065e529e9
sqlite-debugsource-3.34.1-6.el9_2.2.i686.rpm SHA-256: 910d35ac1b28c60a35ee1bd45ca4b621a24caa6959d0d6fe5030d3b065e529e9
sqlite-debugsource-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 654b9a5973567f3db12fe57529e1fb86c6f36e9cf3a3a889d24e5d5e0eb944ee
sqlite-debugsource-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 654b9a5973567f3db12fe57529e1fb86c6f36e9cf3a3a889d24e5d5e0eb944ee
sqlite-devel-3.34.1-6.el9_2.2.i686.rpm SHA-256: 2d2002486cac907fec04438fdbafbe0cb036983ae3f38c49b29d012f1653b06d
sqlite-devel-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 56c1aefb75b04b80b01cf01c0e22b42499fcad621932861dd8b25cffb5c9abd4
sqlite-libs-3.34.1-6.el9_2.2.i686.rpm SHA-256: 4c4850d4d883ee4b84c58ba1b19d5f2d0fe694e4ae18a84661e871e17bd11513
sqlite-libs-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 808c8002dce97520bda519b8cbe5d0099c70db085d37e50316fa03338bfb5f41
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: c168d1d17b0b27ad3488e1559faa8b53dfa62cd66791b1cb2fd3a07f61ff6afa
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: c168d1d17b0b27ad3488e1559faa8b53dfa62cd66791b1cb2fd3a07f61ff6afa
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: df0d1f4b2b96d7f32ebb59c9ad5c841803ef29f6787f7518e0902b9d4f953f1b
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: df0d1f4b2b96d7f32ebb59c9ad5c841803ef29f6787f7518e0902b9d4f953f1b
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: b44e08972db65b54c536aa4d6ae25295b5b8e74b528fc889852401fd65ff4281
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: b44e08972db65b54c536aa4d6ae25295b5b8e74b528fc889852401fd65ff4281
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: dc02050c508e67308d7b848068382034fed998e01c3928dd7052bc926ae17e44
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: dc02050c508e67308d7b848068382034fed998e01c3928dd7052bc926ae17e44
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: a69208f294883ddf4af996947fcf522883f096299410ff5661aa0f73c6d8ac0d
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: a69208f294883ddf4af996947fcf522883f096299410ff5661aa0f73c6d8ac0d
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 34872640cf00ff5eb1ca1635e0e8dcd067927b636ee81f736d390896d2706fa1
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 34872640cf00ff5eb1ca1635e0e8dcd067927b636ee81f736d390896d2706fa1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
sqlite-3.34.1-6.el9_2.2.src.rpm SHA-256: a618d926e67b56087698c87d26de6d88d3036e3e5d8e613db15423e2ed48b6b2
ppc64le
lemon-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: 23393c551a14da73c1bf58cc91e33efadc8737c20275e7df03840d1aea2030aa
lemon-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: 23393c551a14da73c1bf58cc91e33efadc8737c20275e7df03840d1aea2030aa
sqlite-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: a52d7a9c7c510e64c887f9784c31120818c522539d2c6e54bd633255d074147d
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: a67418a1060a89f79d8ba051baf1b556f08297482f707a8ebd35eaf072d07bd2
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: a67418a1060a89f79d8ba051baf1b556f08297482f707a8ebd35eaf072d07bd2
sqlite-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: ec225cb69d27eb02cdb43515fe3c74910c8cc7b2b82fc87ec9a0d5dba5ec58e8
sqlite-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: ec225cb69d27eb02cdb43515fe3c74910c8cc7b2b82fc87ec9a0d5dba5ec58e8
sqlite-debugsource-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: c47acdfc7f9200aa0dd22c6eef802d843eebeb556f90ed25351c531807668fb7
sqlite-debugsource-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: c47acdfc7f9200aa0dd22c6eef802d843eebeb556f90ed25351c531807668fb7
sqlite-devel-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: f53488d4b365d329f3b43d4ab089eb6026c3a70d4582dc43161c7a88002caca4
sqlite-libs-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: 2745d86b942bdfffce2a5fc3f84efa063c0f35fca79b2bf6e558cf4c97e947dc
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: 52d4cd3b4a2693293dd048baf727c8414f3d8680da3b3065997ce33e87e8e18f
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: 52d4cd3b4a2693293dd048baf727c8414f3d8680da3b3065997ce33e87e8e18f
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: d3075f43f71b95cdf34dfb04e8ca670bacf4959c407977493d2679403afbf886
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: d3075f43f71b95cdf34dfb04e8ca670bacf4959c407977493d2679403afbf886
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: e02950788590e93f460c79c693b065925464e3b5137bbe0aae722d5b99ca2020
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.ppc64le.rpm SHA-256: e02950788590e93f460c79c693b065925464e3b5137bbe0aae722d5b99ca2020

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
sqlite-3.34.1-6.el9_2.2.src.rpm SHA-256: a618d926e67b56087698c87d26de6d88d3036e3e5d8e613db15423e2ed48b6b2
x86_64
lemon-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: e35d223c911e39fe343108c78f1432c575404a32bdeb85ab8aab233e2d86bcd2
lemon-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: e35d223c911e39fe343108c78f1432c575404a32bdeb85ab8aab233e2d86bcd2
lemon-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d90362cad0c3524e051367a8c144d9b1b665fa1a433b4005cfcf8d6c1e864758
lemon-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d90362cad0c3524e051367a8c144d9b1b665fa1a433b4005cfcf8d6c1e864758
sqlite-3.34.1-6.el9_2.2.i686.rpm SHA-256: 2d05c933f793773e00549c5927233c7257558f2579ae18272105739071455e25
sqlite-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 7f2ec4610d53616e4b14977454bb2407792c97e2080273b2fdfe4e17b757186a
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 352cb05a8d3559efbcd20ad9fcc830f5680ee9eaf5de08881f7266b6f6ca9b33
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 352cb05a8d3559efbcd20ad9fcc830f5680ee9eaf5de08881f7266b6f6ca9b33
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d49ef1a4f0dcbdc8b0975c049a4c0dbe2e06872651dbbdb06e5db05249202cfd
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: d49ef1a4f0dcbdc8b0975c049a4c0dbe2e06872651dbbdb06e5db05249202cfd
sqlite-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 3443eb3ac5d3e6d7a7475ea72e7364af93023b845494a2025ccf3c92233c9e36
sqlite-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: 3443eb3ac5d3e6d7a7475ea72e7364af93023b845494a2025ccf3c92233c9e36
sqlite-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 5e758cbb7b55b6731add03e5f9b257590ba14d6e301c854c1f5924da71da564e
sqlite-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 5e758cbb7b55b6731add03e5f9b257590ba14d6e301c854c1f5924da71da564e
sqlite-debugsource-3.34.1-6.el9_2.2.i686.rpm SHA-256: 910d35ac1b28c60a35ee1bd45ca4b621a24caa6959d0d6fe5030d3b065e529e9
sqlite-debugsource-3.34.1-6.el9_2.2.i686.rpm SHA-256: 910d35ac1b28c60a35ee1bd45ca4b621a24caa6959d0d6fe5030d3b065e529e9
sqlite-debugsource-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 654b9a5973567f3db12fe57529e1fb86c6f36e9cf3a3a889d24e5d5e0eb944ee
sqlite-debugsource-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 654b9a5973567f3db12fe57529e1fb86c6f36e9cf3a3a889d24e5d5e0eb944ee
sqlite-devel-3.34.1-6.el9_2.2.i686.rpm SHA-256: 2d2002486cac907fec04438fdbafbe0cb036983ae3f38c49b29d012f1653b06d
sqlite-devel-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 56c1aefb75b04b80b01cf01c0e22b42499fcad621932861dd8b25cffb5c9abd4
sqlite-libs-3.34.1-6.el9_2.2.i686.rpm SHA-256: 4c4850d4d883ee4b84c58ba1b19d5f2d0fe694e4ae18a84661e871e17bd11513
sqlite-libs-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 808c8002dce97520bda519b8cbe5d0099c70db085d37e50316fa03338bfb5f41
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: c168d1d17b0b27ad3488e1559faa8b53dfa62cd66791b1cb2fd3a07f61ff6afa
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: c168d1d17b0b27ad3488e1559faa8b53dfa62cd66791b1cb2fd3a07f61ff6afa
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: df0d1f4b2b96d7f32ebb59c9ad5c841803ef29f6787f7518e0902b9d4f953f1b
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: df0d1f4b2b96d7f32ebb59c9ad5c841803ef29f6787f7518e0902b9d4f953f1b
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: b44e08972db65b54c536aa4d6ae25295b5b8e74b528fc889852401fd65ff4281
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: b44e08972db65b54c536aa4d6ae25295b5b8e74b528fc889852401fd65ff4281
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: dc02050c508e67308d7b848068382034fed998e01c3928dd7052bc926ae17e44
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: dc02050c508e67308d7b848068382034fed998e01c3928dd7052bc926ae17e44
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: a69208f294883ddf4af996947fcf522883f096299410ff5661aa0f73c6d8ac0d
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.i686.rpm SHA-256: a69208f294883ddf4af996947fcf522883f096299410ff5661aa0f73c6d8ac0d
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 34872640cf00ff5eb1ca1635e0e8dcd067927b636ee81f736d390896d2706fa1
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.x86_64.rpm SHA-256: 34872640cf00ff5eb1ca1635e0e8dcd067927b636ee81f736d390896d2706fa1

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
sqlite-3.34.1-6.el9_2.2.src.rpm SHA-256: a618d926e67b56087698c87d26de6d88d3036e3e5d8e613db15423e2ed48b6b2
aarch64
lemon-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 6c05a8cd258998283037d170ae2c559effcd3c13332e3645866522b7a2bedbde
lemon-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 6c05a8cd258998283037d170ae2c559effcd3c13332e3645866522b7a2bedbde
sqlite-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: d63c1b6329f6bd9f5bc6be6764b7255f7c10d7b7de5df8e615f54dfdd574f0a2
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 9c3f3d939b59b650346fe68b1aefe62450f01c220056d4621e7850a4b01622bb
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 9c3f3d939b59b650346fe68b1aefe62450f01c220056d4621e7850a4b01622bb
sqlite-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: ec49209aa397fc78efa85ff903d7af2432a0c4b57be3960c8cb8b518f9b6aeeb
sqlite-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: ec49209aa397fc78efa85ff903d7af2432a0c4b57be3960c8cb8b518f9b6aeeb
sqlite-debugsource-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 4cdcd3470dca3fcf7cc64446c63ead5f37550c7734803f162b6c369099c3b7ea
sqlite-debugsource-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 4cdcd3470dca3fcf7cc64446c63ead5f37550c7734803f162b6c369099c3b7ea
sqlite-devel-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: c2eaeb851a7f5e04e71da9719b124688a4975f49cdfeb60b82796cec5e5629aa
sqlite-libs-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: a5701fa1d11cd138f1e50d07a8d540e82c0472d482ff9d16f0f6849fdb931685
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 4f44d4c8f81e3b9807175fa8a143fd4a587322c0915f4817dd2120dabdfe20f5
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 4f44d4c8f81e3b9807175fa8a143fd4a587322c0915f4817dd2120dabdfe20f5
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: cc66f9fd426d040fda436ea9bfa37cac0980e7ee8f5c41d48d58d465a68624b5
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: cc66f9fd426d040fda436ea9bfa37cac0980e7ee8f5c41d48d58d465a68624b5
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 6febcf697c545b2a225959dbde2f8bc7eada333cf74dc7450c33b3760d962f51
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.aarch64.rpm SHA-256: 6febcf697c545b2a225959dbde2f8bc7eada333cf74dc7450c33b3760d962f51

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
sqlite-3.34.1-6.el9_2.2.src.rpm SHA-256: a618d926e67b56087698c87d26de6d88d3036e3e5d8e613db15423e2ed48b6b2
s390x
lemon-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 7767e1a2d6f9cef29f0f537378558457ef9e53da91108ad28689968b463c2cbe
lemon-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 7767e1a2d6f9cef29f0f537378558457ef9e53da91108ad28689968b463c2cbe
sqlite-3.34.1-6.el9_2.2.s390x.rpm SHA-256: d6ff8ae494d78856513f7fa8c819eaa42b5c8f43e36bf048c67c05658c02a011
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: c07243a3927bb606a0340a199e04f66a0f028c9c380d669d3d30061bcd604f88
sqlite-analyzer-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: c07243a3927bb606a0340a199e04f66a0f028c9c380d669d3d30061bcd604f88
sqlite-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 5e80b482ba1c57ca6b3b4cbfb98214381857b9fdb504f31954afced617dfb6fb
sqlite-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 5e80b482ba1c57ca6b3b4cbfb98214381857b9fdb504f31954afced617dfb6fb
sqlite-debugsource-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 0e1305c845e452efd843a2d175110bae8f3b1a9b31f7849f6a3ddb1dd124e987
sqlite-debugsource-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 0e1305c845e452efd843a2d175110bae8f3b1a9b31f7849f6a3ddb1dd124e987
sqlite-devel-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 11c68a697604541caeb6f8770046f993693d65eb2e022579fd03493f7c0ae471
sqlite-libs-3.34.1-6.el9_2.2.s390x.rpm SHA-256: ac0bc11d58c0af29bfec95399d8a7c140dffc1452141a80c2687a8f1e1a78b75
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 16134901f7a5a50ede4fcdd8c168641ddc231daf68fa502f5b7918da51d1a83a
sqlite-libs-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 16134901f7a5a50ede4fcdd8c168641ddc231daf68fa502f5b7918da51d1a83a
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: b49e25a112a872bbfff0396b5e9115c05481feb6c05636e5fe46979c156c1310
sqlite-tcl-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: b49e25a112a872bbfff0396b5e9115c05481feb6c05636e5fe46979c156c1310
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 87bdc1419d3faab3e51e9f6029bdb1c2053612d0ef982289f1045dc43adaca7f
sqlite-tools-debuginfo-3.34.1-6.el9_2.2.s390x.rpm SHA-256: 87bdc1419d3faab3e51e9f6029bdb1c2053612d0ef982289f1045dc43adaca7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility