RHEL 8 : sqlite (RHSA-2024:0425)

high Nessus Plugin ID 189585

Synopsis

The remote Red Hat host is missing one or more security updates for sqlite.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0425 advisory.

- sqlite: Crash due to misuse of window functions. (CVE-2020-24736)

- sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL sqlite package based on the guidance in RHSA-2024:0425.

See Also

http://www.nessus.org/u?9fb92472

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2110291

https://bugzilla.redhat.com/show_bug.cgi?id=2186385

https://access.redhat.com/errata/RHSA-2024:0425

Plugin Details

Severity: High

ID: 189585

File Name: redhat-RHSA-2024-0425.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/25/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-35737

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:lemon, p-cpe:/a:redhat:enterprise_linux:sqlite, p-cpe:/a:redhat:enterprise_linux:sqlite-devel, p-cpe:/a:redhat:enterprise_linux:sqlite-doc, p-cpe:/a:redhat:enterprise_linux:sqlite-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 8/3/2022

Reference Information

CVE: CVE-2020-24736, CVE-2022-35737

CWE: 129, 400

IAVA: 2020-A-0358-S, 2022-A-0382-S, 2023-A-0516-S

RHSA: 2024:0425