-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: sqlite security update
Advisory ID:       RHSA-2023:0339-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0339
Issue date:        2023-01-23
CVE Names:         CVE-2022-35737 
====================================================================
1. Summary:

An update for sqlite is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

SQLite is a C library that implements an SQL database engine. A large
subset of SQL92 is supported. A complete database is stored in a single
disk file. The API is designed for convenience and ease of use.
Applications that link against SQLite can enjoy the power and flexibility
of an SQL database without the administrative hassles of supporting a
separate database server.

Security Fix(es):

* sqlite: an array-bounds overflow if billions of bytes are used in a
string argument to a C API (CVE-2022-35737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-3.34.1-6.el9_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm
sqlite-devel-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

ppc64le:
lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-3.34.1-6.el9_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm
sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

s390x:
lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-3.34.1-6.el9_1.s390x.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm
sqlite-devel-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

x86_64:
lemon-debuginfo-3.34.1-6.el9_1.i686.rpm
lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-3.34.1-6.el9_1.i686.rpm
sqlite-3.34.1-6.el9_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debugsource-3.34.1-6.el9_1.i686.rpm
sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm
sqlite-devel-3.34.1-6.el9_1.i686.rpm
sqlite-devel-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
sqlite-3.34.1-6.el9_1.src.rpm

aarch64:
lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-3.34.1-6.el9_1.aarch64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

ppc64le:
lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

s390x:
lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-3.34.1-6.el9_1.s390x.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

x86_64:
lemon-debuginfo-3.34.1-6.el9_1.i686.rpm
lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-debugsource-3.34.1-6.el9_1.i686.rpm
sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-3.34.1-6.el9_1.i686.rpm
sqlite-libs-3.34.1-6.el9_1.x86_64.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm
sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-35737
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY863O9zjgjWX9erEAQhZjxAAmkkZaKH4vdpxbeXhlnra0T7vPQN8+LC3
rLA5nqrOvo/GWaP40PR0VLhTqQZ6WZlfThr0lmmwOSl7rX2wcWB9LRmVHrCtr6Cw
W+cjxpUYGLCF5XcrG2mMGRjggLp7ZTHTJiughKHRdMCW3+I3Qefd/o/Z07TONgyZ
NPkWYxxw8MCdWs2TlFlSEYXmKpkbzQVUoAS84aLHWIlVwgjlio8WXbjj6oTYFrPH
2/PZ6R3TlWrqVweA80N9Z/KCMuhKWK3wk25KxwfFpM1QrGA0YF4fwXtbmprCFNo0
sgQLhrQvf4eFrYgM+TdHB8OWCJu/M6jgb9hOIb6PoHofszSAJNKVPIC/NdkCA2C4
03+FLP/EiACvqy2pXdGstUhL2Ddc6QMTuXgqto4WDdQDx2zXQwWYR4RpbjMH50+m
VXCOyxIXxQDeDFQtufxhxYMhnyfzxdpk0kg2ood7MGwM+wWZlEWpH5PIrq0LIhxj
NmbImOkwr8CiLjoHzAdc4RbczmPkzabKY5HKiu3utSO0u62jWukkTFVw6FC23pHq
DA4Y3/64+mlE0xR/GNbNTsc76aBp436EX7Oh8STmkx4KXF9bfs8PKyv4gPRhFLGH
XismaML8ntIiEUG9bU2ndCOamyYXAbJw8O3MRbjJFlsV4oZG6f0qVMAfSeSC5VAZ
fLHA4FHwMDY=m2qd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0339:01 Moderate: sqlite security update

An update for sqlite is now available for Red Hat Enterprise Linux 9

Summary

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-35737 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-3.34.1-6.el9_1.aarch64.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm sqlite-devel-3.34.1-6.el9_1.aarch64.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm
ppc64le: lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-3.34.1-6.el9_1.ppc64le.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
s390x: lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-3.34.1-6.el9_1.s390x.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm sqlite-devel-3.34.1-6.el9_1.s390x.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm
x86_64: lemon-debuginfo-3.34.1-6.el9_1.i686.rpm lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-3.34.1-6.el9_1.i686.rpm sqlite-3.34.1-6.el9_1.x86_64.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-debugsource-3.34.1-6.el9_1.i686.rpm sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm sqlite-devel-3.34.1-6.el9_1.i686.rpm sqlite-devel-3.34.1-6.el9_1.x86_64.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: sqlite-3.34.1-6.el9_1.src.rpm
aarch64: lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm sqlite-libs-3.34.1-6.el9_1.aarch64.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm
ppc64le: lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm
s390x: lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm sqlite-libs-3.34.1-6.el9_1.s390x.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm
x86_64: lemon-debuginfo-3.34.1-6.el9_1.i686.rpm lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-debugsource-3.34.1-6.el9_1.i686.rpm sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm sqlite-libs-3.34.1-6.el9_1.i686.rpm sqlite-libs-3.34.1-6.el9_1.x86_64.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0339-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0339
Issued Date: : 2023-01-23
CVE Names: CVE-2022-35737

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API


Related News