Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0339: Red Hat Security Advisory: sqlite security update

An update for sqlite is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-35737: sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
Red Hat Security Data
#sql#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0339 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: sqlite security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2110291 - CVE-2022-35737 sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

Red Hat Enterprise Linux for x86_64 9

SRPM

sqlite-3.34.1-6.el9_1.src.rpm

SHA-256: 716ba2d41680defce08fb7e0216f299a2b70f12676608bad3240081f3524bc22

x86_64

lemon-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 989192b9007305f4073c1049c938e40d7cbe11dc944474e42d42dd5efb2e3924

lemon-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 989192b9007305f4073c1049c938e40d7cbe11dc944474e42d42dd5efb2e3924

lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: dd217932940189687dab352e8e4715ab03da164334d3dfdc48f62234a269c540

lemon-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: dd217932940189687dab352e8e4715ab03da164334d3dfdc48f62234a269c540

sqlite-3.34.1-6.el9_1.i686.rpm

SHA-256: d148c4c2b74c482b091720812d57abe73f27a6b945530119e6151867660ba03b

sqlite-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 8c9f3c30574c22a0fa2ad75e9ef5c7d5f17962a470cde7e88c9691039bd63920

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 623ee17bc5c077cb4c469e67241931eac6c2c96006309b9fe66a3c475c87f3a3

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 623ee17bc5c077cb4c469e67241931eac6c2c96006309b9fe66a3c475c87f3a3

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 827424d655e3bb7ca367e1eadaf3d12964207a4978057c90103168d366ef7306

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 827424d655e3bb7ca367e1eadaf3d12964207a4978057c90103168d366ef7306

sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: f6dee7adc494140280b2c6ee87a59fec44c19741a7ffd2688560602b12490626

sqlite-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: f6dee7adc494140280b2c6ee87a59fec44c19741a7ffd2688560602b12490626

sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 60f913851f25eea63eda7912521de4d79f84165112aa59df72cdaea0d2fe7cdd

sqlite-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 60f913851f25eea63eda7912521de4d79f84165112aa59df72cdaea0d2fe7cdd

sqlite-debugsource-3.34.1-6.el9_1.i686.rpm

SHA-256: 76acce74d1262dc387e593c5368bf0241528e122aafb165b16b5f957057640ee

sqlite-debugsource-3.34.1-6.el9_1.i686.rpm

SHA-256: 76acce74d1262dc387e593c5368bf0241528e122aafb165b16b5f957057640ee

sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 99f7a45a1f8db36269f64beaff2a68f4407662f96f0aaf8a82d288329bad37c0

sqlite-debugsource-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 99f7a45a1f8db36269f64beaff2a68f4407662f96f0aaf8a82d288329bad37c0

sqlite-devel-3.34.1-6.el9_1.i686.rpm

SHA-256: 6e371f6e0eac6f117d17a73f271d392a1281c1f0253359a1068d86fd855803a1

sqlite-devel-3.34.1-6.el9_1.x86_64.rpm

SHA-256: cd8fffe6599df20403e9c8b993f8a4f65e4a3db38baa75cf6a1611843db9fa04

sqlite-libs-3.34.1-6.el9_1.i686.rpm

SHA-256: 0cb4c5b993608b4572122ea99d907bf47f521a3c6bd4b796de0f5d9dde562e8d

sqlite-libs-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 384b7e2bf3c4f832335cde7a3fd1ed0bc0cb8b5f091a7525d93a778c8006b887

sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: d825075dd1b02a9911e2d5d9cd4834f629a25f17dc49ea570eb1f6e24fc0fa22

sqlite-libs-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: d825075dd1b02a9911e2d5d9cd4834f629a25f17dc49ea570eb1f6e24fc0fa22

sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: f55858ec55585128b5641dea731b706515777926c475c1464b58b9fa5a468796

sqlite-libs-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: f55858ec55585128b5641dea731b706515777926c475c1464b58b9fa5a468796

sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 4f98445d3e8c6339d2125b4866d43b032e070ae2e955bf21fcfc7233da3ee28d

sqlite-tcl-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: 4f98445d3e8c6339d2125b4866d43b032e070ae2e955bf21fcfc7233da3ee28d

sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 9ddb563c5e520310e461063bca9c42ff1768b859f2f0643d0f0a832c1e5cd572

sqlite-tcl-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 9ddb563c5e520310e461063bca9c42ff1768b859f2f0643d0f0a832c1e5cd572

sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: c3e32390b5f3508964df3ea7630a29c30e6d2c304f151a7b81c6ee9ce7f16519

sqlite-tools-debuginfo-3.34.1-6.el9_1.i686.rpm

SHA-256: c3e32390b5f3508964df3ea7630a29c30e6d2c304f151a7b81c6ee9ce7f16519

sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 5e4f0696c25b118098477a93ec1fe0f33017afd0bc94ed2909546b1c660f5f9b

sqlite-tools-debuginfo-3.34.1-6.el9_1.x86_64.rpm

SHA-256: 5e4f0696c25b118098477a93ec1fe0f33017afd0bc94ed2909546b1c660f5f9b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

sqlite-3.34.1-6.el9_1.src.rpm

SHA-256: 716ba2d41680defce08fb7e0216f299a2b70f12676608bad3240081f3524bc22

s390x

lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 0d5d0abe2670f6b92458ecde28d04de9614f56b132a51eba7161084647168881

lemon-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 0d5d0abe2670f6b92458ecde28d04de9614f56b132a51eba7161084647168881

sqlite-3.34.1-6.el9_1.s390x.rpm

SHA-256: 4e31cd30f17b58cd0abd36f26aff2997a13e0fd7b10d45df3d13fa90716faf6a

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 1183bded63ea9400fb122d8dbae930d573d8906ffcdeca5590863719d7340452

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 1183bded63ea9400fb122d8dbae930d573d8906ffcdeca5590863719d7340452

sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 6a06a513f48396cd92cbc2651049f495ce0fff17f61490ec66d3b18b482186c2

sqlite-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 6a06a513f48396cd92cbc2651049f495ce0fff17f61490ec66d3b18b482186c2

sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm

SHA-256: b65b66eb7a9c01ee61f137d71a594e59e24fc2d52507728acc188189e6af1064

sqlite-debugsource-3.34.1-6.el9_1.s390x.rpm

SHA-256: b65b66eb7a9c01ee61f137d71a594e59e24fc2d52507728acc188189e6af1064

sqlite-devel-3.34.1-6.el9_1.s390x.rpm

SHA-256: 0ab204bcbbe8960c3512c4dbeb9ecdf256f2c43c996bd59d4d1acad19873934e

sqlite-libs-3.34.1-6.el9_1.s390x.rpm

SHA-256: 819d75e91f5326956ca93ddba296287cf8a497af3a3af1055cb3e531bb51eb91

sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 18bd98a707f8c64649eb44308c162ae5c5b81d99f88f9bac12b73da025004444

sqlite-libs-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 18bd98a707f8c64649eb44308c162ae5c5b81d99f88f9bac12b73da025004444

sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 44206abfa07d50623a21da542d93538164431cc4fb73fd743c1292604cbf0a3c

sqlite-tcl-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 44206abfa07d50623a21da542d93538164431cc4fb73fd743c1292604cbf0a3c

sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 116e1f7ae69cbf67bcf323fb6d43e9736629e3805aa0205c39073f9e44124fbd

sqlite-tools-debuginfo-3.34.1-6.el9_1.s390x.rpm

SHA-256: 116e1f7ae69cbf67bcf323fb6d43e9736629e3805aa0205c39073f9e44124fbd

Red Hat Enterprise Linux for Power, little endian 9

SRPM

sqlite-3.34.1-6.el9_1.src.rpm

SHA-256: 716ba2d41680defce08fb7e0216f299a2b70f12676608bad3240081f3524bc22

ppc64le

lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 12efcbdec92678f25cd233455202e417621e570cd205c6ac5c15eb1f2780a369

lemon-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 12efcbdec92678f25cd233455202e417621e570cd205c6ac5c15eb1f2780a369

sqlite-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: e33c2774b34f2676661e53d51e22286fbb2e8207231d32caaea021499fddad2e

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: d83362edcdfb5b97dbef130359558bf66755b178ed1c38dc9a541b4a1d03d93d

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: d83362edcdfb5b97dbef130359558bf66755b178ed1c38dc9a541b4a1d03d93d

sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 23c290f6b918931945fd4a2c8e9d75794bde3fea12580e96330a37e20d814006

sqlite-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 23c290f6b918931945fd4a2c8e9d75794bde3fea12580e96330a37e20d814006

sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 0fffffb7b9e4f5979749548965dc8e5ceb615d5f846e47c86b324c589a230382

sqlite-debugsource-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 0fffffb7b9e4f5979749548965dc8e5ceb615d5f846e47c86b324c589a230382

sqlite-devel-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 6b7bdcab72010db96da1693c2472947981bad2ae40ebbd9f2681b2a357de6ecf

sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 12016f1761d6d4cb606c25365fb3f29a1e735fd69c1a8c4f2d93eca662bb89bf

sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 4a8434a66acccc07d0210b6c0c1ee678461f58a10a62eb2c8b97530ef6963a5b

sqlite-libs-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 4a8434a66acccc07d0210b6c0c1ee678461f58a10a62eb2c8b97530ef6963a5b

sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 0b60631e34177c9ab356c997e7ee46dfea3ba0f9d8e55450d142adfe5bb4c744

sqlite-tcl-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 0b60631e34177c9ab356c997e7ee46dfea3ba0f9d8e55450d142adfe5bb4c744

sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 37aace5102198886cd736975f587de2448a6858b922ce912853dc36243d8834e

sqlite-tools-debuginfo-3.34.1-6.el9_1.ppc64le.rpm

SHA-256: 37aace5102198886cd736975f587de2448a6858b922ce912853dc36243d8834e

Red Hat Enterprise Linux for ARM 64 9

SRPM

sqlite-3.34.1-6.el9_1.src.rpm

SHA-256: 716ba2d41680defce08fb7e0216f299a2b70f12676608bad3240081f3524bc22

aarch64

lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 0e8130321472b61804629d0854a628a65cee51448441692d449d824e92894d42

lemon-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 0e8130321472b61804629d0854a628a65cee51448441692d449d824e92894d42

sqlite-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 2abf71fa1bdeec39e95c8546d384740fbe6355cc15945395936e2cdc5890a613

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 86eb535843be6bea714516ee29284b7e3aa1eaf53e8dd2c6f6a4bb1d447c0ff4

sqlite-analyzer-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 86eb535843be6bea714516ee29284b7e3aa1eaf53e8dd2c6f6a4bb1d447c0ff4

sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: d878e85719cfba56ccb159153a108803b41de7c859bc47264a9c7646d4bdadbc

sqlite-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: d878e85719cfba56ccb159153a108803b41de7c859bc47264a9c7646d4bdadbc

sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 7910c9ce866f6daea5cec460ddaaaebd89669b40a1082393ca02cdd5d720be2f

sqlite-debugsource-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 7910c9ce866f6daea5cec460ddaaaebd89669b40a1082393ca02cdd5d720be2f

sqlite-devel-3.34.1-6.el9_1.aarch64.rpm

SHA-256: d4c005a8dbb35422121a446cd6a8eafbdc638f698c8cd0e8629dd4ce92cfc8f2

sqlite-libs-3.34.1-6.el9_1.aarch64.rpm

SHA-256: c470c99f1843bb050b34c4e34f621970c15f3a6136121ed7dc85e1ce3a34c4ed

sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 8fbabf847aaf192a484b37652d0352d8bcf771816d097bd852670432f2407b28

sqlite-libs-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 8fbabf847aaf192a484b37652d0352d8bcf771816d097bd852670432f2407b28

sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: fbec7e0163828d946422124bb48858a55e6b85413c35bdf7d6108cb6b4b5d416

sqlite-tcl-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: fbec7e0163828d946422124bb48858a55e6b85413c35bdf7d6108cb6b4b5d416

sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 1f82f521114804fa21f23b76048a3c4e5bf22731250b3d51d88d559bd6924299

sqlite-tools-debuginfo-3.34.1-6.el9_1.aarch64.rpm

SHA-256: 1f82f521114804fa21f23b76048a3c4e5bf22731250b3d51d88d559bd6924299

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

November 2023 – January 2024: New Vulristics Features, 3 Months of Microsoft Patch Tuesdays and Linux Patch Wednesdays, Year 2023 in Review

Hello everyone! It has been 3 months since the last episode. I spent most of this time improving my Vulristics project. So in this episode, let’s take a look at what’s been done. Alternative video link (for Russia): https://vk.com/video-149273431_456239139 Also, let’s take a look at the Microsoft Patch Tuesdays vulnerabilities, Linux Patch Wednesdays vulnerabilities and […]

RHSA-2023:4290: Red Hat Security Advisory: OpenShift sandboxed containers 1.4.1 security update

OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2023:1448: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.2 security update

Red Hat OpenShift Service Mesh Containers for 2.3.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server t...

RHSA-2023:1286: Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update

Migration Toolkit for Runtimes 1.0.2 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31690: A flaw was found in the Spring Security framework. Spring Security could allow a remote attacker to gain elevated privileges on the system. By modifying a request initiated by the Client (via the browser) to the Authorization Server, an attacker can gain elevated privileges on the system. * CVE-2022-41966: A flaw was found in the xstream package. This flaw allows an atta...

RHSA-2023:1174: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.2 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022...

RHSA-2023:1079: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container) security update

An update for osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to c...

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

RHSA-2023:0918: Red Hat Security Advisory: Service Binding Operator security update

An update for service-binding-operator-bundle-container and service-binding-operator-container is now available for OpenShift Developer Tools and Services for OCP 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. W...

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0786: Red Hat Security Advisory: Network observability 1.1.0 security update

Network observability 1.1.0 release for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0813: A flaw was found in the Network Observability plugin for OpenShift console. Unless the Loki authToken configuration is set to FORWARD mode, authentication is no longer enforced, allowing any user who can connect to the OpenShift Console in an OpenShift cluster to retrieve flows without authentication.

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2023-0634-01

Red Hat Security Advisory 2023-0634-01 - Logging Subsystem 5.6.1 - Red Hat OpenShift. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0634: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

Logging Subsystem 5.6.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2022-46175: A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned f...

RHSA-2023:0630: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.0 security and bug fix updates

Red Hat Advanced Cluster Management for Kubernetes 2.7.0 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. * CVE-2022-30629: A flaw was found in the crypto/tls golang pa...

Red Hat Security Advisory 2022-9096-01

Red Hat Security Advisory 2022-9096-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include bypass and denial of service vulnerabilities.

RHSA-2022:9096: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.0.0 [security update]

The components for Red Hat OpenShift support for Windows Container 7.0.0 are now available. This product release includes bug fixes and a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25749: kubelet: runAsNonRoot logic bypass for Windows containers * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter *...

Red Hat Security Advisory 2023-0468-01

Red Hat Security Advisory 2023-0468-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

Red Hat Security Advisory 2023-0466-01

Red Hat Security Advisory 2023-0466-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.

Red Hat Security Advisory 2023-0467-01

Red Hat Security Advisory 2023-0467-01 - Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Issues addressed include a bypass vulnerability.

RHSA-2023:0468: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.5.9 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified

RHSA-2023:0467: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22482: ArgoCD: JWT audience claim is not verified * CVE-2023-22736: argocd: Controller reconciles apps outside configured namespaces when sharding is enabled

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Red Hat Security Advisory 2023-0110-01

Red Hat Security Advisory 2023-0110-01 - SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

RHSA-2023:0110: Red Hat Security Advisory: sqlite security update

An update for sqlite is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-35737: sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API

Ubuntu Security Notice USN-5716-2

Ubuntu Security Notice 5716-2 - USN-5716-1 fixed a vulnerability in SQLite. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that SQLite incorrectly handled certain long string arguments. An attacker could use this issue to cause SQLite to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5712-1

Ubuntu Security Notice 5712-1 - It was discovered that SQLite did not properly handle large string inputs in certain circumstances. An attacker could possibly use this issue to cause a denial of service or arbitrary code execution.

Gentoo Linux Security Advisory 202210-40

Gentoo Linux Security Advisory 202210-40 - Multiple vulnerabilities have been found in SQLite, the worst of which could result in arbitrary code execution. Versions less than 3.39.2 are affected.

22-Year-Old Vulnerability Reported in Widely Used SQLite Database Library

A high-severity vulnerability has been disclosed in the SQLite database library, which was introduced as part of a code change dating all the way back to October 2000 and could enable attackers to crash or control programs. Tracked as CVE-2022-35737 (CVSS score: 7.5), the 22-year-old issue affects SQLite versions 1.0.12 through 3.39.1, and has been addressed in version 3.39.2 released on July 21

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-41686: en/security-disclosure/2022/2022-10.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions, 3.0.6 and prior versions have an Out-of-bound memory read and write vulnerability in /dev/mmz_userdev device driver. The impact depends on the privileges of the attacker. The unprivileged process run on the device could read out-of-bound memory leading sensitive to information disclosure. The processes with system user UID run on the device would be able to write out-of-bound memory which could lead to unspecified memory corruption.

CVE-2022-35737

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.