CVE-2022-35737

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
References
Link Resource
https://kb.cert.org/vuls/id/720344 Broken Link Third Party Advisory US Government Resource
https://www.sqlite.org/cves.html Vendor Advisory
https://sqlite.org/releaselog/3_39_2.html Release Notes Vendor Advisory
https://security.netapp.com/advisory/ntap-20220915-0009/ Third Party Advisory
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ Exploit Third Party Advisory
https://security.gentoo.org/glsa/202210-40 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Information

Published : 2022-08-02 23:15

Updated : 2022-11-16 12:01


NVD link : CVE-2022-35737

Mitre link : CVE-2022-35737


JSON object : View

CWE
CWE-129

Improper Validation of Array Index

Advertisement

dedicated server usa

Products Affected

sqlite

  • sqlite

netapp

  • ontap_select_deploy_administration_utility