Bug 2110291 (CVE-2022-35737) - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
Summary: CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-35737
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2110324 2110323 2110325 2110326 2110327 2110328 2110329 2141188 2141189 2141190 2141191 2141192
Blocks: 2110060 2169449
TreeView+ depends on / blocked
 
Reported: 2022-07-25 06:58 UTC by Sandipan Roy
Modified: 2024-01-24 16:48 UTC (History)
19 users (show)

Fixed In Version: sqlite 3.39.2
Doc Type: If docs needed, set a value
Doc Text:
An array-bounds overflow vulnerability was discovered in SQLite. The vulnerability occurs when handling an overly large input passed as a string argument to some of the C-language APIs provided by SQLite. This flaw allows a remote attacker to pass specially crafted large input to the application and perform a denial of service (DoS) attack.
Clone Of:
Environment:
Last Closed: 2023-01-25 08:52:14 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:0110 0 None None None 2023-01-12 09:22:06 UTC
Red Hat Product Errata RHSA-2023:0339 0 None None None 2023-01-23 15:22:02 UTC
Red Hat Product Errata RHSA-2024:0425 0 None None None 2024-01-24 16:48:42 UTC

Comment 1 Sandipan Roy 2022-07-25 08:32:08 UTC
Created mingw-sqlite tracking bugs for this issue:

Affects: fedora-all [bug 2110325]


Created qt5-qtwebengine tracking bugs for this issue:

Affects: epel-8 [bug 2110324]
Affects: fedora-all [bug 2110326]


Created sqlite tracking bugs for this issue:

Affects: fedora-all [bug 2110327]


Created sqlite2 tracking bugs for this issue:

Affects: epel-7 [bug 2110323]
Affects: fedora-all [bug 2110328]


Created tdlib tracking bugs for this issue:

Affects: fedora-all [bug 2110329]

Comment 4 Product Security DevOps Team 2022-08-30 22:55:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-35737

Comment 8 errata-xmlrpc 2023-01-12 09:22:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0110 https://access.redhat.com/errata/RHSA-2023:0110

Comment 9 errata-xmlrpc 2023-01-23 15:22:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0339 https://access.redhat.com/errata/RHSA-2023:0339

Comment 10 Product Security DevOps Team 2023-01-25 08:52:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-35737

Comment 12 errata-xmlrpc 2024-01-24 16:48:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0425 https://access.redhat.com/errata/RHSA-2024:0425


Note You need to log in before you can comment on or make changes to this bug.