Vulnerabilities

16 via 29 paths

Dependencies

14

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.11.9
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 3
  • 12
  • 1
Status
  • 16
  • 0
  • 0

critical severity

Buffer Overflow

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1k-r0 and openssl/libssl1.1@1.1.1k-r0
  • Fixed in: 1.1.1l-r0

Detailed paths

  • Introduced through: alpine@3.11.9 openssl/libcrypto1.1@1.1.1k-r0
  • Introduced through: alpine@3.11.9 openssl/libssl1.1@1.1.1k-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

Remediation

Upgrade Alpine:3.11 openssl to version 1.1.1l-r0 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib
  • Introduced through: zlib/zlib@1.2.11-r3
  • Fixed in: 1.2.11-r4

Detailed paths

  • Introduced through: alpine@3.11.9 zlib/zlib@1.2.11-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Alpine:3.11 zlib to version 1.2.11-r4 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: apk-tools/apk-tools
  • Introduced through: apk-tools/apk-tools@2.10.5-r0
  • Fixed in: 2.10.7-r0

Detailed paths

  • Introduced through: alpine@3.11.9 apk-tools/apk-tools@2.10.5-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream apk-tools package and not the apk-tools package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

libfetch before 2021-07-26, as used in apk-tools, xbps, and other products, mishandles numeric strings for the FTP and HTTP protocols. The FTP passive mode implementation allows an out-of-bounds read because strtol is used to parse the relevant numbers into address bytes. It does not check if the line ends prematurely. If it does, the for-loop condition checks for the '\0' terminator one byte too late.

Remediation

Upgrade Alpine:3.11 apk-tools to version 2.10.7-r0 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: apk-tools/apk-tools
  • Introduced through: apk-tools/apk-tools@2.10.5-r0
  • Fixed in: 2.10.6-r0

Detailed paths

  • Introduced through: alpine@3.11.9 apk-tools/apk-tools@2.10.5-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream apk-tools package and not the apk-tools package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

In Alpine Linux apk-tools before 2.12.5, the tarball parser allows a buffer overflow and crash.

Remediation

Upgrade Alpine:3.11 apk-tools to version 2.10.6-r0 or higher.

References

high severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r10

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r10 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1k-r0 and openssl/libssl1.1@1.1.1k-r0
  • Fixed in: 1.1.1l-r0

Detailed paths

  • Introduced through: alpine@3.11.9 openssl/libcrypto1.1@1.1.1k-r0
  • Introduced through: alpine@3.11.9 openssl/libssl1.1@1.1.1k-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Remediation

Upgrade Alpine:3.11 openssl to version 1.1.1l-r0 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r9 and busybox/ssl_client@1.31.1-r9
  • Fixed in: 1.31.1-r11

Detailed paths

  • Introduced through: alpine@3.11.9 busybox/busybox@1.31.1-r9
  • Introduced through: alpine@3.11.9 busybox/ssl_client@1.31.1-r9

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.11 relevant fixed versions and status.

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

Remediation

Upgrade Alpine:3.11 busybox to version 1.31.1-r11 or higher.

References