what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0110-01

Red Hat Security Advisory 2023-0110-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0110-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-35737
SHA-256 | bf743dba03503f4d3a42bfce76ce71be5ac8b2e06732cace41a7e09fbd3aa494

Red Hat Security Advisory 2023-0110-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sqlite security update
Advisory ID: RHSA-2023:0110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0110
Issue date: 2023-01-12
CVE Names: CVE-2022-35737
=====================================================================

1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: an array-bounds overflow if billions of bytes are used in a
string argument to a C API (CVE-2022-35737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
lemon-3.26.0-17.el8_7.aarch64.rpm
lemon-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-debugsource-3.26.0-17.el8_7.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.aarch64.rpm

ppc64le:
lemon-3.26.0-17.el8_7.ppc64le.rpm
lemon-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-debugsource-3.26.0-17.el8_7.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.ppc64le.rpm

s390x:
lemon-3.26.0-17.el8_7.s390x.rpm
lemon-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-debugsource-3.26.0-17.el8_7.s390x.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.s390x.rpm

x86_64:
lemon-3.26.0-17.el8_7.x86_64.rpm
lemon-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-debugsource-3.26.0-17.el8_7.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sqlite-3.26.0-17.el8_7.src.rpm

aarch64:
lemon-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-3.26.0-17.el8_7.aarch64.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-debugsource-3.26.0-17.el8_7.aarch64.rpm
sqlite-devel-3.26.0-17.el8_7.aarch64.rpm
sqlite-libs-3.26.0-17.el8_7.aarch64.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.aarch64.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.aarch64.rpm

noarch:
sqlite-doc-3.26.0-17.el8_7.noarch.rpm

ppc64le:
lemon-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-3.26.0-17.el8_7.ppc64le.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-debugsource-3.26.0-17.el8_7.ppc64le.rpm
sqlite-devel-3.26.0-17.el8_7.ppc64le.rpm
sqlite-libs-3.26.0-17.el8_7.ppc64le.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.ppc64le.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.ppc64le.rpm

s390x:
lemon-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-3.26.0-17.el8_7.s390x.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-debugsource-3.26.0-17.el8_7.s390x.rpm
sqlite-devel-3.26.0-17.el8_7.s390x.rpm
sqlite-libs-3.26.0-17.el8_7.s390x.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.s390x.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.s390x.rpm

x86_64:
lemon-debuginfo-3.26.0-17.el8_7.i686.rpm
lemon-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-3.26.0-17.el8_7.i686.rpm
sqlite-3.26.0-17.el8_7.x86_64.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.i686.rpm
sqlite-analyzer-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-debuginfo-3.26.0-17.el8_7.i686.rpm
sqlite-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-debugsource-3.26.0-17.el8_7.i686.rpm
sqlite-debugsource-3.26.0-17.el8_7.x86_64.rpm
sqlite-devel-3.26.0-17.el8_7.i686.rpm
sqlite-devel-3.26.0-17.el8_7.x86_64.rpm
sqlite-libs-3.26.0-17.el8_7.i686.rpm
sqlite-libs-3.26.0-17.el8_7.x86_64.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.i686.rpm
sqlite-libs-debuginfo-3.26.0-17.el8_7.x86_64.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.i686.rpm
sqlite-tcl-debuginfo-3.26.0-17.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kL2f
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close