Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in sqlite
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in sqlite
ID: RHSA-2024:1107
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux BaseOS EUS (v.8.6), Red Hat Enterprise Linux AppStream EUS (v.8.6)
Datum: Mi, 6. März 2024, 18:05
Referenzen: https://access.redhat.com/errata/RHSA-2024:1107
https://bugzilla.redhat.com/show_bug.cgi?id=2256194
https://access.redhat.com/security/cve/CVE-2023-7104
Applikationen: SQLite

Originalnachricht

An update for sqlite is now available for Red Hat Enterprise Linux 8.6 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

SQLite is a C library that implements an SQL database engine. A large subset of
SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

* sqlite: heap-buffer-overflow at sessionfuzz (CVE-2023-7104)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2023-7104: Heap-based Buffer Overflow (CWE-122)
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung