News for package sqlite3

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 3.0 (quilt)
Source: sqlite3
Binary: lemon, sqlite3, sqlite3-doc, libsqlite3-0-dbg, libsqlite3-0, libsqlite3-dev, libsqlite3-tcl
Architecture: any all
Version: 3.8.7.1-1+deb8u1
Maintainer: Laszlo Boszormenyi (GCS) <[email protected]>
Homepage: http://www.sqlite.org/
Standards-Version: 3.9.6
Build-Depends: dpkg-dev (>= 1.16.1~), debhelper (>= 9), autoconf (>= 2.59), libtool (>= 1.5.2), automake, autotools-dev, chrpath, libreadline-dev, tcl8.6-dev, dh-autoreconf
Build-Conflicts: tcl8.4, tcl8.4-dev, tcl8.5, tcl8.5-dev
Package-List:
 lemon deb devel optional arch=any
 libsqlite3-0 deb libs standard arch=any
 libsqlite3-0-dbg deb debug extra arch=any
 libsqlite3-dev deb libdevel optional arch=any
 libsqlite3-tcl deb interpreters optional arch=any
 sqlite3 deb database optional arch=any
 sqlite3-doc deb doc optional arch=all
Checksums-Sha1:
 2b145083445287bee9c7dcb3373301015b942bc7 3337784 sqlite3_3.8.7.1.orig-www.tar.bz2
 a248816ea1e590214fe33c412c9a5b03a02e7709 4082068 sqlite3_3.8.7.1.orig.tar.bz2
 3f1879b4e3ee137b0d1ea1a80bc19fbc5117eb52 19400 sqlite3_3.8.7.1-1+deb8u1.debian.tar.xz
Checksums-Sha256:
 e642657752f20144f42d002895510ea635e0384b14f276f1a2f281b73252bc64 3337784 sqlite3_3.8.7.1.orig-www.tar.bz2
 2632a999feba925aa0f1828fa669a091b165a719676765fb542f538345bfa7b9 4082068 sqlite3_3.8.7.1.orig.tar.bz2
 32c8956369009637df141762f4ef23a17b9779a402fd15c915f98b5b8efefd7a 19400 sqlite3_3.8.7.1-1+deb8u1.debian.tar.xz
Files:
 7b29a382e72646f4c84744f1b536e5aa 3337784 sqlite3_3.8.7.1.orig-www.tar.bz2
 c09684e906b9eea55fa349f9dab7ded9 4082068 sqlite3_3.8.7.1.orig.tar.bz2
 5df0f1a39cbe9e2d0424e152d052fc58 19400 sqlite3_3.8.7.1-1+deb8u1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yY0J
-----END PGP SIGNATURE-----

Changes:
sqlite3 (3.8.7.1-1+deb8u1) jessie-security; urgency=high

  * Fix CVE-2015-3414 , use of uninitialized memory when parsing collation
    sequences.
  * Fix CVE-2015-3415 , properly implement comparison operators in
    sqlite3VdbeExec() .
  * Fix CVE-2015-3416 , properly handle precision and width values during
    floating-point conversions in sqlite3VXPrintf() .

 -- Laszlo Boszormenyi (GCS) <[email protected]>  Sat, 02 May 2015 07:59:48 +0000