Vulnerabilities

6 via 12 paths

Dependencies

11

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.4.6
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 1
  • 5
Status
  • 6
  • 0
  • 0

high severity

Key Management Errors

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2o-r1

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2o-r1 or higher.

References

medium severity

Uncontrolled Recursion

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2o-r0

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2o-r0 or higher.

References

medium severity

CVE-2018-0733

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2o-r0

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

Because of an implementation bug the PA-RISC CRYPTO_memcmp function is effectively reduced to only comparing the least significant bit of each byte. This allows an attacker to forge messages that would be considered as authenticated in an amount of tries lower than that guaranteed by the security claims of the scheme. The module can only be compiled by the HP-UX assembler, so that only HP-UX PA-RISC targets are affected. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g).

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2o-r0 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2q-r0

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2q-r0 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2o-r2

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o).

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2o-r2 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl/libcrypto1.0
  • Introduced through: openssl/libcrypto1.0@1.0.2n-r0 and openssl/libssl1.0@1.0.2n-r0
  • Fixed in: 1.0.2q-r0

Detailed paths

  • Introduced through: alpine@3.4 openssl/libcrypto1.0@1.0.2n-r0
  • Introduced through: alpine@3.4 openssl/libssl1.0@1.0.2n-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.4 relevant fixed versions and status.

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.

Remediation

Upgrade Alpine:3.4 openssl to version 1.0.2q-r0 or higher.

References