Bug 1801181 (CVE-2020-6405) - CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with ON/USING clause
Summary: CVE-2020-6405 sqlite: Out-of-bounds read in SELECT with ON/USING clause
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-6405
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1801837 1801838 1801839 1804823 1805306 1805307
Blocks: 1802811
TreeView+ depends on / blocked
 
Reported: 2020-02-10 11:54 UTC by Marian Rehak
Modified: 2021-02-16 20:37 UTC (History)
18 users (show)

Fixed In Version: chromium-browser 80.0.3987.87, sqlite 3.31.0
Doc Type: If docs needed, set a value
Doc Text:
An out-of-bounds read vulnerability was found in the SQLite component of the Chromium browser. A remote attacker could abuse this flaw to obtain potentially sensitive information from process memory via a crafted HTML page. The highest threat from this vulnerability is to data confidentiality.
Clone Of:
Environment:
Last Closed: 2020-02-17 14:12:11 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0514 0 None None None 2020-02-17 08:29:12 UTC
Red Hat Product Errata RHSA-2020:4442 0 None None None 2020-11-04 00:59:44 UTC

Description Marian Rehak 2020-02-10 11:54:10 UTC
An out of bounds read flaw was found in the SQLite component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1042145

External References:

https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop.html

Comment 1 Tomas Hoger 2020-02-11 17:42:35 UTC
Created chromium tracking bugs for this issue:

Affects: epel-7 [bug 1801839]
Affects: fedora-all [bug 1801838]

Comment 4 errata-xmlrpc 2020-02-17 08:29:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0514 https://access.redhat.com/errata/RHSA-2020:0514

Comment 5 Product Security DevOps Team 2020-02-17 14:12:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6405

Comment 6 Mauro Matteo Cascella 2020-02-18 17:18:44 UTC
The out-of-bounds read flaw lies in function propagateConstantExprRewrite() in src/select.c, which is part of the WHERE-clause constant propagation optimization.

The initial implementation of this feature was introduced in SQLite upstream version 3.25.0 with commit https://github.com/sqlite/sqlite/commit/660ee55663fb8aa26a7ebd764ec5c94440bcd62f.

Comment 7 Mauro Matteo Cascella 2020-02-18 17:21:52 UTC
Statement:

This flaw did not affect the versions of SQLite as shipped with Red Hat Enterprise Linux 5, 6 and 7 as they did not include the WHERE-clause constant propagation optimization, which was introduced in a later version of the package.

Comment 9 Mauro Matteo Cascella 2020-02-20 16:21:50 UTC
Created mingw-sqlite tracking bugs for this issue:

Affects: fedora-all [bug 1805307]


Created sqlite tracking bugs for this issue:

Affects: fedora-all [bug 1805306]

Comment 10 errata-xmlrpc 2020-11-04 00:59:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:4442 https://access.redhat.com/errata/RHSA-2020:4442


Note You need to log in before you can comment on or make changes to this bug.