Vulnerabilities

14 via 28 paths

Dependencies

14

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.9.2
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 1
  • 4
  • 7
  • 2
Status
  • 14
  • 0
  • 0

critical severity

Out-of-bounds Write

  • Vulnerable module: musl/musl
  • Introduced through: musl/musl@1.1.20-r3 and musl/musl-utils@1.1.20-r3
  • Fixed in: 1.1.20-r5

Detailed paths

  • Introduced through: alpine@3.9.2 musl/musl@1.1.20-r3
  • Introduced through: alpine@3.9.2 musl/musl-utils@1.1.20-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream musl package and not the musl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.

Remediation

Upgrade Alpine:3.9 musl to version 1.1.20-r5 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1j-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1j-r0 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1g-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1g-r0 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1k-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1k-r0 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1b-r1

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k (Affected 1.1.0-1.1.0j).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1b-r1 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1j-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1j-r0 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1k-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1k-r0 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1i-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1i-r0 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: musl/musl
  • Introduced through: musl/musl@1.1.20-r3 and musl/musl-utils@1.1.20-r3
  • Fixed in: 1.1.20-r6

Detailed paths

  • Introduced through: alpine@3.9.2 musl/musl@1.1.20-r3
  • Introduced through: alpine@3.9.2 musl/musl-utils@1.1.20-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream musl package and not the musl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

Remediation

Upgrade Alpine:3.9 musl to version 1.1.20-r6 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1d-r2

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1d-r2 or higher.

References

medium severity

Use of Insufficiently Random Values

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1d-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1d-r0 or higher.

References

medium severity

CVE-2019-1547

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1d-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1d-r0 or higher.

References

low severity

Inadequate Encryption Strength

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1j-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed to use a special form of padding. A server that supports greater than SSLv2 is supposed to reject connection attempts from a client where this special form of padding is present, because this indicates that a version rollback has occurred (i.e. both client and server support greater than SSLv2, and yet this is the version that is being requested). The implementation of this padding check inverted the logic so that the connection attempt is accepted if the padding is present, and rejected if it is absent. This means that such as server will accept a connection if a version rollback attack has occurred. Further the server will erroneously reject a connection if a normal SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version 1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2 server must: 1) have configured SSLv2 support at compile time (this is off by default), 2) have configured SSLv2 support at runtime (this is off by default), 3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable to this issue. The underlying error is in the implementation of the RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING padding mode used by various other functions. Although 1.1.1 does not support SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the RSA_SSLV23_PADDING padding mode. Applications that directly call that function or use that padding mode will encounter this issue. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1j-r0 or higher.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1a-r1 and openssl/libssl1.1@1.1.1a-r1
  • Fixed in: 1.1.1d-r0

Detailed paths

  • Introduced through: alpine@3.9.2 openssl/libcrypto1.1@1.1.1a-r1
  • Introduced through: alpine@3.9.2 openssl/libssl1.1@1.1.1a-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.9 relevant fixed versions and status.

In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Remediation

Upgrade Alpine:3.9 openssl to version 1.1.1d-r0 or higher.

References