sqlite/SOURCES
CentOS Sources 925b026985 import sqlite-3.26.0-17.el8_7 2022-11-25 06:10:23 +00:00
..
sqlite-3.6.23-lemon-system-template.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.7.7.1-stupid-openfiles-test.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.8.0-percentile-test.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.8.10.1-tcl-regress-tests.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.12.2-no-malloc-usable-size.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.16-datetest-2.2c.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.18.0-sync2-dirsync.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26-CVE-2019-13752.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26-CVE-2019-13753.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-5018.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-5827.patch import sqlite-3.26.0-14.el8 2021-09-10 04:51:57 +00:00
sqlite-3.26.0-CVE-2019-13734.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-13750.patch import sqlite-3.26.0-14.el8 2021-09-10 04:51:57 +00:00
sqlite-3.26.0-CVE-2019-13751.patch import sqlite-3.26.0-14.el8 2021-09-10 04:51:57 +00:00
sqlite-3.26.0-CVE-2019-16168.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-19603.patch import sqlite-3.26.0-14.el8 2021-09-10 04:51:57 +00:00
sqlite-3.26.0-CVE-2019-19923.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-19924.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-19925.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-19959.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2019-20218.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2020-6405.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2020-9327.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2020-13434.patch import sqlite-3.26.0-12.el8 2021-09-10 04:51:51 +00:00
sqlite-3.26.0-CVE-2020-13435.patch import sqlite-3.26.0-14.el8 2021-09-10 04:51:57 +00:00
sqlite-3.26.0-CVE-2020-13630.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2020-13631.patch import sqlite-3.26.0-12.el8 2021-09-10 04:51:51 +00:00
sqlite-3.26.0-CVE-2020-13632.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-CVE-2020-15358.patch import sqlite-3.26.0-12.el8 2021-09-10 04:51:51 +00:00
sqlite-3.26.0-CVE-2020-35525.patch import sqlite-3.26.0-16.el8_6 2022-09-09 10:13:09 +00:00
sqlite-3.26.0-CVE-2020-35527.patch import sqlite-3.26.0-16.el8_6 2022-09-09 10:13:09 +00:00
sqlite-3.26.0-CVE-2022-35737.patch import sqlite-3.26.0-17.el8_7 2022-11-25 06:10:23 +00:00
sqlite-3.26.0-out-of-bounds-read.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00
sqlite-3.26.0-zPath-covscan.patch import sqlite-3.26.0-11.el8 2021-09-10 04:51:48 +00:00