CVE-2022-35737

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
References
Link Resource
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ Exploit Third Party Advisory
https://kb.cert.org/vuls/id/720344 Broken Link Third Party Advisory US Government Resource
https://security.gentoo.org/glsa/202210-40 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220915-0009/ Third Party Advisory
https://sqlite.org/releaselog/3_39_2.html Release Notes Vendor Advisory
https://www.sqlite.org/cves.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

History

27 Mar 2024, 16:05

Type Values Removed Values Added
CPE cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
First Time Splunk
Splunk universal Forwarder

16 Nov 2022, 20:01

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-40 - (GENTOO) https://security.gentoo.org/glsa/202210-40 - Third Party Advisory

31 Oct 2022, 22:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-40 -

28 Oct 2022, 18:19

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
First Time Netapp
Netapp ontap Select Deploy Administration Utility
References (MISC) https://kb.cert.org/vuls/id/720344 - Broken Link (MISC) https://kb.cert.org/vuls/id/720344 - Broken Link, Third Party Advisory, US Government Resource
References (MISC) https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ - (MISC) https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ - Exploit, Third Party Advisory
References (CONFIRM) https://sqlite.org/releaselog/3_39_2.html - (CONFIRM) https://sqlite.org/releaselog/3_39_2.html - Release Notes, Vendor Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0009/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0009/ - Third Party Advisory

26 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (MISC) https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ -

15 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0009/ -

05 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://sqlite.org/releaselog/3_39_2.html -

10 Aug 2022, 15:07

Type Values Removed Values Added
CWE CWE-129
CPE cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*
First Time Sqlite
Sqlite sqlite
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://www.sqlite.org/cves.html - (MISC) https://www.sqlite.org/cves.html - Vendor Advisory
References (MISC) https://kb.cert.org/vuls/id/720344 - (MISC) https://kb.cert.org/vuls/id/720344 - Broken Link

03 Aug 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-03 06:15

Updated : 2024-03-27 16:05


NVD link : CVE-2022-35737

Mitre link : CVE-2022-35737

CVE.ORG link : CVE-2022-35737


JSON object : View

Products Affected

netapp

  • ontap_select_deploy_administration_utility

splunk

  • universal_forwarder

sqlite

  • sqlite
CWE
CWE-129

Improper Validation of Array Index