Skip to content

Commit

Permalink
Add sqlite advisory (#1599)
Browse files Browse the repository at this point in the history
Co-authored-by: sidunder <sidunder@users.noreply.github.com>
  • Loading branch information
sidunder and sidunder committed Feb 14, 2023
1 parent 1942528 commit 1a941a3
Showing 1 changed file with 19 additions and 0 deletions.
19 changes: 19 additions & 0 deletions crates/libsqlite3-sys/RUSTSEC-0000-0000.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
```toml
[advisory]
id = "RUSTSEC-0000-0000"
package = "libsqlite3-sys"
date = "2022-08-03"
url = "https://nvd.nist.gov/vuln/detail/CVE-2022-35737"
categories = ["denial-of-service", "code-execution"]
aliases = ["CVE-2022-35737"]
cvss = "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"

[versions]
patched = [">= 0.25.1"]
```

# `libsqlite3-sys` via C SQLite CVE-2022-35737

It was sometimes possible for SQLite versions >= 1.0.12, < 3.39.2 to allow an array-bounds overflow when large string were input into SQLite's `printf` function.

As `libsqlite3-sys` bundles SQLite, it is susceptible to the vulnerability. `libsqlite3-sys` was updated to bundle the patched version of SQLite [here](https://github.com/rusqlite/rusqlite/releases/tag/sys0.25.1).

0 comments on commit 1a941a3

Please sign in to comment.