what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0339-01

Red Hat Security Advisory 2023-0339-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0339-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-35737
SHA-256 | 96554815bdb1ca8081a67d9cfd1fc60b79a0df30190ae6a16a6b1f32c14adb57

Red Hat Security Advisory 2023-0339-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sqlite security update
Advisory ID: RHSA-2023:0339-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0339
Issue date: 2023-01-23
CVE Names: CVE-2022-35737
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: an array-bounds overflow if billions of bytes are used in a
string argument to a C API (CVE-2022-35737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-3.34.1-6.el9_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm
sqlite-devel-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

ppc64le:
lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-3.34.1-6.el9_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm
sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

s390x:
lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-3.34.1-6.el9_1.s390x.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm
sqlite-devel-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

x86_64:
lemon-debuginfo-3.34.1-6.el9_1.i686.rpm
lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-3.34.1-6.el9_1.i686.rpm
sqlite-3.34.1-6.el9_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debugsource-3.34.1-6.el9_1.i686.rpm
sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm
sqlite-devel-3.34.1-6.el9_1.i686.rpm
sqlite-devel-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
sqlite-3.34.1-6.el9_1.src.rpm

aarch64:
lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

ppc64le:
lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

s390x:
lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

x86_64:
lemon-debuginfo-3.34.1-6.el9_1.i686.rpm
lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debugsource-3.34.1-6.el9_1.i686.rpm
sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-3.34.1-6.el9_1.i686.rpm
sqlite-libs-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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m2qd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close