Vulnerability Details : CVE-2022-35737
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
Products affected by CVE-2022-35737
- cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
- cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*
- cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
- cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
- cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-35737
0.33%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-35737
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-35737
-
The product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the index to ensure the index references a valid position within the array.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-35737
-
https://sqlite.org/releaselog/3_39_2.html
SQLite Release 3.39.2 On 2022-07-21Release Notes;Vendor Advisory
-
https://security.gentoo.org/glsa/202210-40
SQLite: Multiple Vulnerabilities (GLSA 202210-40) — Gentoo securityThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20220915-0009/
CVE-2022-35737 SQLite Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://www.sqlite.org/cves.html
VulnerabilitiesVendor Advisory
-
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
Stranger Strings: An exploitable flaw in SQLite | Trail of Bits BlogExploit;Third Party Advisory
-
https://kb.cert.org/vuls/id/720344
Broken Link;Third Party Advisory;US Government Resource
Jump to