summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorVirendra Thakur <virendrak@kpit.com>2022-09-15 18:11:10 +0530
committerRichard Purdie <richard.purdie@linuxfoundation.org>2022-09-23 16:22:59 +0100
commit10c6b704c098cc5a5677918ec8a08468647944f5 (patch)
tree9f58d7d2e24ec9940a09edc169c02151cc302bb4
parent8b52687223c7b7ee890c49c51ef783c14832bcb0 (diff)
downloadpoky-10c6b704c098cc5a5677918ec8a08468647944f5.tar.gz
sqlite3: Fix CVE-2020-35527
Add patch file to fix CVE-2020-35527 Reference: http://security.debian.org/debian-security/pool/updates/main/s/sqlite3/sqlite3_3.27.2-3+deb10u2.debian.tar.xz (From OE-Core rev: 2541fd0d0e2c0919d80d6b0f6262cf2c50fe309b) Signed-off-by: Virendra Thakur <virendrak@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-support/sqlite/files/CVE-2020-35527.patch22
-rw-r--r--meta/recipes-support/sqlite/sqlite3_3.31.1.bb1
2 files changed, 23 insertions, 0 deletions
diff --git a/meta/recipes-support/sqlite/files/CVE-2020-35527.patch b/meta/recipes-support/sqlite/files/CVE-2020-35527.patch
new file mode 100644
index 0000000000..d1dae389b0
--- /dev/null
+++ b/meta/recipes-support/sqlite/files/CVE-2020-35527.patch
@@ -0,0 +1,22 @@
1From: dan <dan@noemail.net>
2Date: Mon, 26 Oct 2020 13:24:36 +0000
3Subject: [PATCH] Fix a problem with ALTER TABLE for views that have a nested
4 FROM clause. Ticket [f50af3e8a565776b].
5
6Upstream-Status: Backport [http://security.debian.org/debian-security/pool/updates/main/s/sqlite3/sqlite3_3.27.2-3+deb10u2.debian.tar.xz]
7CVE: CVE-2020-35527
8Signed-off-by: Virendra Thakur <virendra.thakur@kpit.com>
9---
10Index: sqlite-autoconf-3310100/sqlite3.c
11===================================================================
12--- sqlite-autoconf-3310100.orig/sqlite3.c
13+++ sqlite-autoconf-3310100/sqlite3.c
14@@ -133110,7 +133110,7 @@ static int selectExpander(Walker *pWalke
15 pNew = sqlite3ExprListAppend(pParse, pNew, pExpr);
16 sqlite3TokenInit(&sColname, zColname);
17 sqlite3ExprListSetName(pParse, pNew, &sColname, 0);
18- if( pNew && (p->selFlags & SF_NestedFrom)!=0 ){
19+ if( pNew && (p->selFlags & SF_NestedFrom)!=0 && !IN_RENAME_OBJECT ){
20 struct ExprList_item *pX = &pNew->a[pNew->nExpr-1];
21 sqlite3DbFree(db, pX->zEName);
22 if( pSub ){
diff --git a/meta/recipes-support/sqlite/sqlite3_3.31.1.bb b/meta/recipes-support/sqlite/sqlite3_3.31.1.bb
index 48051593e4..d9e98c9120 100644
--- a/meta/recipes-support/sqlite/sqlite3_3.31.1.bb
+++ b/meta/recipes-support/sqlite/sqlite3_3.31.1.bb
@@ -15,6 +15,7 @@ SRC_URI = "http://www.sqlite.org/2020/sqlite-autoconf-${SQLITE_PV}.tar.gz \
15 file://CVE-2020-13632.patch \ 15 file://CVE-2020-13632.patch \
16 file://CVE-2022-35737.patch \ 16 file://CVE-2022-35737.patch \
17 file://CVE-2020-35525.patch \ 17 file://CVE-2020-35525.patch \
18 file://CVE-2020-35527.patch \
18 " 19 "
19SRC_URI[md5sum] = "2d0a553534c521504e3ac3ad3b90f125" 20SRC_URI[md5sum] = "2d0a553534c521504e3ac3ad3b90f125"
20SRC_URI[sha256sum] = "62284efebc05a76f909c580ffa5c008a7d22a1287285d68b7825a2b6b51949ae" 21SRC_URI[sha256sum] = "62284efebc05a76f909c580ffa5c008a7d22a1287285d68b7825a2b6b51949ae"