summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-202007-26.xml')
-rw-r--r--metadata/glsa/glsa-202007-26.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202007-26.xml b/metadata/glsa/glsa-202007-26.xml
new file mode 100644
index 000000000000..9d1a1dbc8f36
--- /dev/null
+++ b/metadata/glsa/glsa-202007-26.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202007-26">
+ <title>SQLite: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in SQLite, the worst of
+ which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">sqlite</product>
+ <announced>2020-07-27</announced>
+ <revised count="1">2020-07-27</revised>
+ <bug>716748</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/sqlite" auto="yes" arch="*">
+ <unaffected range="ge">3.32.3</unaffected>
+ <vulnerable range="lt">3.32.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>SQLite is a C library that implements an SQL database engine.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in SQLite. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All SQLite users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/sqlite-3.32.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-20218">CVE-2019-20218</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-11655">CVE-2020-11655</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-11656">CVE-2020-11656</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13434">CVE-2020-13434</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13435">CVE-2020-13435</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13630">CVE-2020-13630</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13631">CVE-2020-13631</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13632">CVE-2020-13632</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-13871">CVE-2020-13871</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15358">CVE-2020-15358</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-07-26T05:02:39Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-07-27T00:15:30Z">sam_c</metadata>
+</glsa>