[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-35737Date: (C)2022-08-04   (M)2024-03-26


SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
GLSA-202210-40
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
https://kb.cert.org/vuls/id/720344
https://security.netapp.com/advisory/ntap-20220915-0009/
https://sqlite.org/releaselog/3_39_2.html
https://www.sqlite.org/cves.html

CPE    1
cpe:/a:sqlite:sqlite
CWE    1
CWE-129
OVAL    21
oval:org.secpod.oval:def:2500917
oval:org.secpod.oval:def:5800023
oval:org.secpod.oval:def:2600138
oval:org.secpod.oval:def:707794
...

© SecPod Technologies