CVE-2022-35737

NameCVE-2022-35737
DescriptionSQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sqlite (PTS)buster2.8.17-15vulnerable (unimportant)
buster (security)2.8.17-15+deb10u1vulnerable (unimportant)
sqlite3 (PTS)buster3.27.2-3+deb10u1vulnerable (unimportant)
buster (security)3.27.2-3+deb10u2vulnerable (unimportant)
bullseye3.34.1-3vulnerable (unimportant)
bookworm3.40.1-2fixed
trixie3.45.1-1fixed
sid3.45.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sqlitesource(unstable)(unfixed)unimportant
sqlite3source(unstable)3.39.2-1unimportant

Notes

https://sqlite.org/forum/forumpost/3607259d3c
Debian sqlite3 packages not compiled with -DSQLITE_ENABLE_STAT4
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/

Search for package or bug name: Reporting problems