Vulnerabilities

3 via 4 paths

Dependencies

14

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.10.7
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 1
  • 2
Status
  • 3
  • 0
  • 0

critical severity

Out-of-bounds Read

  • Vulnerable module: apk-tools/apk-tools
  • Introduced through: apk-tools/apk-tools@2.10.4-r2
  • Fixed in: 2.10.7-r0

Detailed paths

  • Introduced through: alpine@3.10.7 apk-tools/apk-tools@2.10.4-r2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apk-tools package and not the apk-tools package as distributed by Alpine. See How to fix? for Alpine:3.10 relevant fixed versions and status.

libfetch before 2021-07-26, as used in apk-tools, xbps, and other products, mishandles numeric strings for the FTP and HTTP protocols. The FTP passive mode implementation allows an out-of-bounds read because strtol is used to parse the relevant numbers into address bytes. It does not check if the line ends prematurely. If it does, the for-loop condition checks for the '\0' terminator one byte too late.

Remediation

Upgrade Alpine:3.10 apk-tools to version 2.10.7-r0 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: apk-tools/apk-tools
  • Introduced through: apk-tools/apk-tools@2.10.4-r2
  • Fixed in: 2.10.6-r0

Detailed paths

  • Introduced through: alpine@3.10.7 apk-tools/apk-tools@2.10.4-r2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apk-tools package and not the apk-tools package as distributed by Alpine. See How to fix? for Alpine:3.10 relevant fixed versions and status.

In Alpine Linux apk-tools before 2.12.5, the tarball parser allows a buffer overflow and crash.

Remediation

Upgrade Alpine:3.10 apk-tools to version 2.10.6-r0 or higher.

References

high severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.30.1-r4 and busybox/ssl_client@1.30.1-r4
  • Fixed in: 1.30.1-r5

Detailed paths

  • Introduced through: alpine@3.10.7 busybox/busybox@1.30.1-r4
  • Introduced through: alpine@3.10.7 busybox/ssl_client@1.30.1-r4

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.10 relevant fixed versions and status.

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.

Remediation

Upgrade Alpine:3.10 busybox to version 1.30.1-r5 or higher.

References