Description

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

INFO

Published Date :

Aug. 3, 2022, 6:15 a.m.

Last Modified :

March 27, 2024, 4:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-35737 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-35737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
1 Sqlite sqlite
1 Splunk universal_forwarder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35737.

URL Resource
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ Exploit Third Party Advisory
https://kb.cert.org/vuls/id/720344 Broken Link Third Party Advisory US Government Resource
https://security.gentoo.org/glsa/202210-40 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220915-0009/ Third Party Advisory
https://sqlite.org/releaselog/3_39_2.html Release Notes Vendor Advisory
https://www.sqlite.org/cves.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

Artifacts for the Divergent Representations paper to appear at WOOT '23.

Dockerfile

Updated: 6 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 11:13 p.m. This repo has been linked 1 different CVEs too.

A CodeQL query to find CVE 2022-35737

CodeQL C

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 21, 2023, 8:07 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Stranger strings: CVE-2022-35737

C PHP Makefile Dockerfile

Updated: 9 months ago
8 stars 1 fork 1 watcher
Born at : Oct. 24, 2022, 3:36 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-40 No Types Assigned https://security.gentoo.org/glsa/202210-40 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-40 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ No Types Assigned https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ Exploit, Third Party Advisory
    Changed Reference Type https://kb.cert.org/vuls/id/720344 Broken Link https://kb.cert.org/vuls/id/720344 Broken Link, Third Party Advisory, US Government Resource
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220915-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20220915-0009/ Third Party Advisory
    Changed Reference Type https://sqlite.org/releaselog/3_39_2.html No Types Assigned https://sqlite.org/releaselog/3_39_2.html Release Notes, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Added Reference https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220915-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2022

    Action Type Old Value New Value
    Added Reference https://sqlite.org/releaselog/3_39_2.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.cert.org/vuls/id/720344 No Types Assigned https://kb.cert.org/vuls/id/720344 Broken Link
    Changed Reference Type https://www.sqlite.org/cves.html No Types Assigned https://www.sqlite.org/cves.html Vendor Advisory
    Added CWE NIST CWE-129
    Added CPE Configuration OR *cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:* versions from (including) 1.0.12 up to (excluding) 3.39.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35737 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35737 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.04%

score

0.64686

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability