Action not permitted
Modal body text goes here.
cve-2019-5827
Vulnerability from cvelistv5
Published
2019-06-27 16:13
Modified
2024-08-04 20:09
Severity ?
EPSS score ?
Summary
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:09:23.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/952406" }, { "name": "openSUSE-SU-2019:1666", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" }, { "name": "FEDORA-2019-8fb8240d14", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/" }, { "name": "FEDORA-2019-a1af621faf", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" }, { "name": "DSA-4500", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4500" }, { "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "name": "USN-4205-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4205-1/" }, { "name": "GLSA-202003-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-16" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "74.0.3729.131", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-23T00:06:25", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/952406" }, { "name": "openSUSE-SU-2019:1666", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" }, { "name": "FEDORA-2019-8fb8240d14", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/" }, { "name": "FEDORA-2019-a1af621faf", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" }, { "name": "DSA-4500", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4500" }, { "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "name": "USN-4205-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4205-1/" }, { "name": "GLSA-202003-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-16" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2019-5827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74.0.3729.131" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "name": "https://crbug.com/952406", "refsource": "MISC", "url": "https://crbug.com/952406" }, { "name": "openSUSE-SU-2019:1666", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" }, { "name": "FEDORA-2019-8fb8240d14", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/" }, { "name": "FEDORA-2019-a1af621faf", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" }, { "name": "DSA-4500", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4500" }, { "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "name": "USN-4205-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4205-1/" }, { "name": "GLSA-202003-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-16" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2019-5827", "datePublished": "2019-06-27T16:13:44", "dateReserved": "2019-01-09T00:00:00", "dateUpdated": "2024-08-04T20:09:23.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-5827\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2019-06-27T17:15:14.913\",\"lastModified\":\"2023-11-07T03:12:33.193\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\"},{\"lang\":\"es\",\"value\":\"El desbordamiento de enteros en SQLite a trav\u00e9s de WebSQL en Google Chrome antes de 74.0.3729.131 permiti\u00f3 que un atacante remoto pudiera explotar la corrupci\u00f3n del heap a trav\u00e9s de una p\u00e1gina HTML dise\u00f1ada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"},{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"74.0.3729.131\",\"matchCriteriaId\":\"E86A7A78-CFB0-4CF5-AFE2-E1C88ED6E19D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:backports:sle-15:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"398716BC-E609-4338-BAB9-7CB2A78599BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D100F7CE-FC64-4CC6-852A-6136D72DA419\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3EFED2-F6BC-46D9-AB22-D5ED87EF4549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD783B0C-9246-47D9-A937-6144FE8BFF0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/952406\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://seclists.org/bugtraq/2019/Aug/19\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202003-16\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4205-1/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4500\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019_1243
Vulnerability from csaf_redhat
Published
2019-05-16 20:10
Modified
2024-11-05 21:07
Summary
Red Hat Security Advisory: chromium-browser security update
Notes
Topic
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 74.0.3729.131.
Security Fix(es):
* chromium-browser: out-of-bounds access in SQLite (CVE-2019-5827)
* chromium-browser: parameter passing error in media player leading to unauthorized access (CVE-2019-5824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 74.0.3729.131.\n\nSecurity Fix(es):\n\n* chromium-browser: out-of-bounds access in SQLite (CVE-2019-5827)\n\n* chromium-browser: parameter passing error in media player leading to unauthorized access (CVE-2019-5824)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1243", "url": "https://access.redhat.com/errata/RHSA-2019:1243" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1706805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706805" }, { "category": "external", "summary": "1706812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706812" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1243.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-05T21:07:38+00:00", "generator": { "date": "2024-11-05T21:07:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1243", "initial_release_date": "2019-05-16T20:10:06+00:00", "revision_history": [ { "date": "2019-05-16T20:10:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-16T20:10:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:07:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "product": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "product_id": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@74.0.3729.131-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "product": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "product_id": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@74.0.3729.131-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "product": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "product_id": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@74.0.3729.131-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "product": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "product_id": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@74.0.3729.131-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-5824", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706812" } ], "notes": [ { "category": "description", "text": "Parameter passing error in media in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: parameter passing error in media player leading to unauthorized access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5824" }, { "category": "external", "summary": "RHBZ#1706812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5824", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5824" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" } ], "release_date": "2019-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-16T20:10:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1243" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: parameter passing error in media player leading to unauthorized access" }, { "cve": "CVE-2019-5827", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706805" } ], "notes": [ { "category": "description", "text": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is not remotely exploitable for sqlite package shipped with Red Hat Enterprise Linux therefore it is rated as having moderate impact for sqlite.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5827" }, { "category": "external", "summary": "RHBZ#1706805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5827", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5827" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" } ], "release_date": "2019-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-16T20:10:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1243" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:74.0.3729.131-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:74.0.3729.131-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces" } ] }
rhsa-2021_4396
Vulnerability from csaf_redhat
Published
2021-11-09 17:55
Modified
2024-11-06 00:06
Summary
Red Hat Security Advisory: sqlite security update
Notes
Topic
An update for sqlite is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827)
* sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750)
* sqlite: fts3: improve detection of corrupted records (CVE-2019-13751)
* sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603)
* sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sqlite is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.\n\nSecurity Fix(es):\n\n* sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces (CVE-2019-5827)\n\n* sqlite: dropping of shadow tables not restricted in defensive mode (CVE-2019-13750)\n\n* sqlite: fts3: improve detection of corrupted records (CVE-2019-13751)\n\n* sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS (CVE-2019-19603)\n\n* sqlite: NULL pointer dereference in sqlite3ExprCodeTarget() (CVE-2020-13435)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4396", "url": "https://access.redhat.com/errata/RHSA-2021:4396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1706805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706805" }, { "category": "external", "summary": "1781997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781997" }, { "category": "external", "summary": "1781998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781998" }, { "category": "external", "summary": "1785318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785318" }, { "category": "external", "summary": "1841231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841231" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4396.json" } ], "title": "Red Hat Security Advisory: sqlite security update", "tracking": { "current_release_date": "2024-11-06T00:06:22+00:00", "generator": { "date": "2024-11-06T00:06:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4396", "initial_release_date": "2021-11-09T17:55:58+00:00", "revision_history": [ { "date": "2021-11-09T17:55:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T17:55:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:06:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "lemon-0:3.26.0-15.el8.ppc64le", "product": { "name": "lemon-0:3.26.0-15.el8.ppc64le", "product_id": "lemon-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debugsource@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "product": { "name": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "product_id": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon-debuginfo@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-analyzer-debuginfo@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debuginfo@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs-debuginfo@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-tcl-debuginfo@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-devel-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-devel-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-devel-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-devel@3.26.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "sqlite-libs-0:3.26.0-15.el8.ppc64le", "product": { "name": "sqlite-libs-0:3.26.0-15.el8.ppc64le", "product_id": "sqlite-libs-0:3.26.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs@3.26.0-15.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "lemon-0:3.26.0-15.el8.x86_64", "product": { "name": "lemon-0:3.26.0-15.el8.x86_64", "product_id": "lemon-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-debugsource-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-debugsource-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-debugsource-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debugsource@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "lemon-debuginfo-0:3.26.0-15.el8.x86_64", "product": { "name": "lemon-debuginfo-0:3.26.0-15.el8.x86_64", "product_id": "lemon-debuginfo-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon-debuginfo@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-analyzer-debuginfo@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debuginfo@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs-debuginfo@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-tcl-debuginfo@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-devel-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-devel-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-devel-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-devel@3.26.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sqlite-libs-0:3.26.0-15.el8.x86_64", "product": { "name": "sqlite-libs-0:3.26.0-15.el8.x86_64", "product_id": "sqlite-libs-0:3.26.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs@3.26.0-15.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "lemon-0:3.26.0-15.el8.s390x", "product": { "name": "lemon-0:3.26.0-15.el8.s390x", "product_id": "lemon-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-debugsource-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-debugsource-0:3.26.0-15.el8.s390x", "product_id": "sqlite-debugsource-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debugsource@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "lemon-debuginfo-0:3.26.0-15.el8.s390x", "product": { "name": "lemon-debuginfo-0:3.26.0-15.el8.s390x", "product_id": "lemon-debuginfo-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon-debuginfo@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "product_id": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-analyzer-debuginfo@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-debuginfo-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.s390x", "product_id": "sqlite-debuginfo-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debuginfo@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "product_id": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs-debuginfo@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "product_id": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-tcl-debuginfo@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-0:3.26.0-15.el8.s390x", "product_id": "sqlite-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-devel-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-devel-0:3.26.0-15.el8.s390x", "product_id": "sqlite-devel-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-devel@3.26.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "sqlite-libs-0:3.26.0-15.el8.s390x", "product": { "name": "sqlite-libs-0:3.26.0-15.el8.s390x", "product_id": "sqlite-libs-0:3.26.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs@3.26.0-15.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "lemon-0:3.26.0-15.el8.aarch64", "product": { "name": "lemon-0:3.26.0-15.el8.aarch64", "product_id": "lemon-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-debugsource-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-debugsource-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-debugsource-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debugsource@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "lemon-debuginfo-0:3.26.0-15.el8.aarch64", "product": { "name": "lemon-debuginfo-0:3.26.0-15.el8.aarch64", "product_id": "lemon-debuginfo-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon-debuginfo@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-analyzer-debuginfo@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debuginfo@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs-debuginfo@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-tcl-debuginfo@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-devel-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-devel-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-devel-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-devel@3.26.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "sqlite-libs-0:3.26.0-15.el8.aarch64", "product": { "name": "sqlite-libs-0:3.26.0-15.el8.aarch64", "product_id": "sqlite-libs-0:3.26.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs@3.26.0-15.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-0:3.26.0-15.el8.i686", "product_id": "sqlite-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-devel-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-devel-0:3.26.0-15.el8.i686", "product_id": "sqlite-devel-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-devel@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-libs-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-libs-0:3.26.0-15.el8.i686", "product_id": "sqlite-libs-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-debugsource-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-debugsource-0:3.26.0-15.el8.i686", "product_id": "sqlite-debugsource-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debugsource@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "lemon-debuginfo-0:3.26.0-15.el8.i686", "product": { "name": "lemon-debuginfo-0:3.26.0-15.el8.i686", "product_id": "lemon-debuginfo-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/lemon-debuginfo@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "product_id": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-analyzer-debuginfo@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-debuginfo-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.i686", "product_id": "sqlite-debuginfo-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-debuginfo@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "product_id": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-libs-debuginfo@3.26.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "product": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "product_id": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-tcl-debuginfo@3.26.0-15.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sqlite-0:3.26.0-15.el8.src", "product": { "name": "sqlite-0:3.26.0-15.el8.src", "product_id": "sqlite-0:3.26.0-15.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite@3.26.0-15.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sqlite-doc-0:3.26.0-15.el8.noarch", "product": { "name": "sqlite-doc-0:3.26.0-15.el8.noarch", "product_id": "sqlite-doc-0:3.26.0-15.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sqlite-doc@3.26.0-15.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64" }, "product_reference": "lemon-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le" }, "product_reference": "lemon-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x" }, "product_reference": "lemon-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64" }, "product_reference": "lemon-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src" }, "product_reference": "sqlite-0:3.26.0-15.el8.src", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-doc-0:3.26.0-15.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch" }, "product_reference": "sqlite-doc-0:3.26.0-15.el8.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64" }, "product_reference": "lemon-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le" }, "product_reference": "lemon-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x" }, "product_reference": "lemon-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64" }, "product_reference": "lemon-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "lemon-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "lemon-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src" }, "product_reference": "sqlite-0:3.26.0-15.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-debugsource-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-debugsource-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-devel-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-devel-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-doc-0:3.26.0-15.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch" }, "product_reference": "sqlite-doc-0:3.26.0-15.el8.noarch", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-libs-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" }, "product_reference": "sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-5827", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1706805" } ], "notes": [ { "category": "description", "text": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is not remotely exploitable for sqlite package shipped with Red Hat Enterprise Linux therefore it is rated as having moderate impact for sqlite.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5827" }, { "category": "external", "summary": "RHBZ#1706805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1706805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5827", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5827" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" } ], "release_date": "2019-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces" }, { "cve": "CVE-2019-13750", "discovery_date": "2019-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781997" } ], "notes": [ { "category": "description", "text": "Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: dropping of shadow tables not restricted in defensive mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13750" }, { "category": "external", "summary": "RHBZ#1781997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781997" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13750", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13750" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" } ], "release_date": "2019-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sqlite: dropping of shadow tables not restricted in defensive mode" }, { "cve": "CVE-2019-13751", "discovery_date": "2019-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781998" } ], "notes": [ { "category": "description", "text": "Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: fts3: improve detection of corrupted records", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13751" }, { "category": "external", "summary": "RHBZ#1781998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13751", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13751" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", "url": "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html" } ], "release_date": "2019-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sqlite: fts3: improve detection of corrupted records" }, { "cve": "CVE-2019-19603", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785318" } ], "notes": [ { "category": "description", "text": "SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19603" }, { "category": "external", "summary": "RHBZ#1785318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785318" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19603", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19603" } ], "release_date": "2019-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sqlite: mishandling of certain SELECT statements with non-existent VIEW can lead to DoS" }, { "cve": "CVE-2020-13435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1841231" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in SQLite when rewriting select statements for window functions. This flaw allows an attacker who can execute SQL statements, to crash the application, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13435" }, { "category": "external", "summary": "RHBZ#1841231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1841231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13435", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13435" } ], "release_date": "2020-05-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:55:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4396" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "AppStream-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "AppStream-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:lemon-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.src", "BaseOS-8.5.0.GA:sqlite-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-analyzer-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-debugsource-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-devel-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-doc-0:3.26.0-15.el8.noarch", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-libs-debuginfo-0:3.26.0-15.el8.x86_64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.aarch64", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.i686", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.ppc64le", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.s390x", "BaseOS-8.5.0.GA:sqlite-tcl-debuginfo-0:3.26.0-15.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sqlite: NULL pointer dereference in sqlite3ExprCodeTarget()" } ] }
gsd-2019-5827
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-5827", "description": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "id": "GSD-2019-5827", "references": [ "https://www.suse.com/security/cve/CVE-2019-5827.html", "https://www.debian.org/security/2019/dsa-4500", "https://access.redhat.com/errata/RHSA-2021:4396", "https://access.redhat.com/errata/RHSA-2019:1243", "https://ubuntu.com/security/CVE-2019-5827", "https://advisories.mageia.org/CVE-2019-5827.html", "https://linux.oracle.com/cve/CVE-2019-5827.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-5827" ], "details": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "id": "GSD-2019-5827", "modified": "2023-12-13T01:23:56.445925Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2019-5827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74.0.3729.131" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "name": "https://crbug.com/952406", "refsource": "MISC", "url": "https://crbug.com/952406" }, { "name": "openSUSE-SU-2019:1666", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" }, { "name": "FEDORA-2019-8fb8240d14", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/" }, { "name": "FEDORA-2019-a1af621faf", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" }, { "name": "DSA-4500", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4500" }, { "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "name": "USN-4205-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4205-1/" }, { "name": "GLSA-202003-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-16" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "74.0.3729.131", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:backports:sle-15:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2019-5827" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" }, { "lang": "en", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/952406", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://crbug.com/952406" }, { "name": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "name": "openSUSE-SU-2019:1666", "refsource": "SUSE", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" }, { "name": "FEDORA-2019-8fb8240d14", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/" }, { "name": "FEDORA-2019-a1af621faf", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/" }, { "name": "DSA-4500", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4500" }, { "name": "20190813 [SECURITY] [DSA 4500-1] chromium security update", "refsource": "BUGTRAQ", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "name": "USN-4205-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4205-1/" }, { "name": "GLSA-202003-16", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-16" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-07-29T17:26Z", "publishedDate": "2019-06-27T17:15Z" } } }
ghsa-r9jh-6r48-qhmq
Vulnerability from github
Published
2022-05-24 16:48
Modified
2022-07-30 00:00
Severity ?
Details
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
{ "affected": [], "aliases": [ "CVE-2019-5827" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-27T17:15:00Z", "severity": "HIGH" }, "details": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "id": "GHSA-r9jh-6r48-qhmq", "modified": "2022-07-30T00:00:24Z", "published": "2022-05-24T16:48:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5827" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html" }, { "type": "WEB", "url": "https://crbug.com/952406" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Aug/19" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-16" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4205-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4500" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.