From owner-freebsd-security@freebsd.org Mon Aug 10 14:21:28 2020 Return-Path: Delivered-To: freebsd-security@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 932523A43D6 for ; Mon, 10 Aug 2020 14:21:28 +0000 (UTC) (envelope-from shuriku@shurik.kiev.ua) Received: from mail.flex-it.com.ua (mail.flex-it.com.ua [193.239.74.7]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4BQJ6t753Yz4LbZ for ; Mon, 10 Aug 2020 14:21:26 +0000 (UTC) (envelope-from shuriku@shurik.kiev.ua) Received: from mail.lissoft.com.ua ([188.231.181.61] helo=thinkpad.flex-it.com.ua) by mail.flex-it.com.ua with esmtpsa (TLS1.3) tls TLS_AES_128_GCM_SHA256 (Exim 4.94 (FreeBSD)) (envelope-from ) id 1k58fu-0002MD-2u for freebsd-security@freebsd.org; Mon, 10 Aug 2020 17:21:18 +0300 Subject: Re: FreeBSD Security Advisory FreeBSD-SA-20:22.sqlite To: freebsd-security@freebsd.org References: <20200805175429.DDBF41B725@freefall.freebsd.org> From: Oleksandr Kryvulia Message-ID: <0f00291d-e681-9cfc-bdb2-f7635ed81f33@shurik.kiev.ua> Date: Mon, 10 Aug 2020 17:21:12 +0300 User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:68.0) Gecko/20100101 Thunderbird/68.11.0 MIME-Version: 1.0 In-Reply-To: <20200805175429.DDBF41B725@freefall.freebsd.org> Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 8bit Content-Language: en-US X-Rspamd-Queue-Id: 4BQJ6t753Yz4LbZ X-Spamd-Bar: - Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of shuriku@shurik.kiev.ua designates 193.239.74.7 as permitted sender) smtp.mailfrom=shuriku@shurik.kiev.ua X-Spamd-Result: default: False [-1.88 / 15.00]; RCVD_VIA_SMTP_AUTH(0.00)[]; ARC_NA(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; R_SPF_ALLOW(-0.20)[+mx]; MIME_GOOD(-0.10)[text/plain]; TO_DN_NONE(0.00)[]; DMARC_NA(0.00)[shurik.kiev.ua]; RCPT_COUNT_ONE(0.00)[1]; NEURAL_HAM_LONG(-0.66)[-0.659]; NEURAL_HAM_MEDIUM(-0.76)[-0.764]; NEURAL_HAM_SHORT(-0.16)[-0.160]; FROM_EQ_ENVFROM(0.00)[]; R_DKIM_NA(0.00)[]; MIME_TRACE(0.00)[0:+]; ASN(0.00)[asn:35297, ipnet:193.239.72.0/22, country:UA]; RCVD_COUNT_TWO(0.00)[2]; RCVD_TLS_ALL(0.00)[] X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.33 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 10 Aug 2020 14:21:28 -0000 05.08.20 20:54, FreeBSD Security Advisories пишет: > a) Download the relevant patch from the location below, and verify the > detached PGP signature using your PGP utility. > > [FreeBSD 12.1] > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.12.1.patch > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.12.1.patch.asc > # gpg --verify sqlite.12.1.patch.asc > > [FreeBSD 11.4] > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.11.4.patch > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.11.4.patch.asc > # gpg --verify sqlite.11.4.patch.asc > > [FreeBSD 11.3] > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.11.3.patch > # fetchhttps://security.FreeBSD.org/patches/SA-20:21/sqlite.11.3.patch.asc > # gpg --verify sqlite.11.3.patch.asc Hi, there is a typo in links -please replace "SA-20:21" with "SA-20:22"