Vulnerabilities

45 via 60 paths

Dependencies

20

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.12.7
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 11
  • 24
  • 8
  • 2
Status
  • 45
  • 0
  • 0

critical severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r2

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r2 or higher.

References

critical severity

Improper Encoding or Escaping of Output

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r2

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r1 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r2

critical severity

Buffer Overflow

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1k-r0 and openssl/libssl1.1@1.1.1k-r0
  • Fixed in: 1.1.1l-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder openssl/libcrypto1.1@1.1.1k-r0
  • Introduced through: caddy@2.3.0-builder openssl/libssl1.1@1.1.1k-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

Remediation

Upgrade Alpine:3.12 openssl to version 1.1.1l-r0 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib
  • Introduced through: zlib/zlib@1.2.11-r3
  • Fixed in: 1.2.12-r2

Detailed paths

  • Introduced through: caddy@2.3.0-builder zlib/zlib@1.2.11-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Alpine:3.12 zlib to version 1.2.12-r2 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: apk-tools/apk-tools
  • Introduced through: apk-tools/apk-tools@2.10.6-r0
  • Fixed in: 2.10.7-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder apk-tools/apk-tools@2.10.6-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream apk-tools package and not the apk-tools package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

libfetch before 2021-07-26, as used in apk-tools, xbps, and other products, mishandles numeric strings for the FTP and HTTP protocols. The FTP passive mode implementation allows an out-of-bounds read because strtol is used to parse the relevant numbers into address bytes. It does not check if the line ends prematurely. If it does, the for-loop condition checks for the '\0' terminator one byte too late.

Remediation

Upgrade Alpine:3.12 apk-tools to version 2.10.7-r0 or higher.

References

critical severity

Double Free

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.0-r0 or higher.

References

high severity

CVE-2022-28391

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r22

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's colors.

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r22 or higher.

References

high severity

Incorrect Calculation

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

high severity

Missing Authentication for Critical Function

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

Remediation

Upgrade Alpine:3.12 curl to version 7.79.1-r1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder expat/expat@2.2.9-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

Remediation

Upgrade Alpine:3.12 expat to version 2.2.10-r0 or higher.

References

high severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations withoutTLS contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.0-r0 or higher.

References

high severity

CVE-2022-27775

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.1-r1 or higher.

References

high severity

Integer Overflow or Wraparound

high severity

Integer Overflow or Wraparound

high severity

CVE-2021-40330

  • Vulnerable module: git/git
  • Introduced through: git/git@2.26.3-r0
  • Fixed in: 2.26.3-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder git/git@2.26.3-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring.

Remediation

Upgrade Alpine:3.12 git to version 2.26.3-r1 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1k-r0 and openssl/libssl1.1@1.1.1k-r0
  • Fixed in: 1.1.1n-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder openssl/libcrypto1.1@1.1.1k-r0
  • Introduced through: caddy@2.3.0-builder openssl/libssl1.1@1.1.1k-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Remediation

Upgrade Alpine:3.12 openssl to version 1.1.1n-r0 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib
  • Introduced through: zlib/zlib@1.2.11-r3
  • Fixed in: 1.2.12-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder zlib/zlib@1.2.11-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Remediation

Upgrade Alpine:3.12 zlib to version 1.2.12-r0 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1k-r0 and openssl/libssl1.1@1.1.1k-r0
  • Fixed in: 1.1.1l-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder openssl/libcrypto1.1@1.1.1k-r0
  • Introduced through: caddy@2.3.0-builder openssl/libssl1.1@1.1.1k-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Remediation

Upgrade Alpine:3.12 openssl to version 1.1.1l-r0 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

medium severity

Improper Validation of Integrity Check Value

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.78.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.

Remediation

Upgrade Alpine:3.12 curl to version 7.78.0-r0 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.1-r1 or higher.

References

medium severity

Uncontrolled Recursion

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.2.9-r1
  • Fixed in: 2.2.10-r2

medium severity

Insufficient Verification of Data Authenticity

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got before the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.0-r0 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.

Remediation

Upgrade Alpine:3.12 curl to version 7.79.1-r1 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r21

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r21 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.78.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.

Remediation

Upgrade Alpine:3.12 curl to version 7.78.0-r0 or higher.

References

medium severity

Use of Uninitialized Resource

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.78.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

Remediation

Upgrade Alpine:3.12 curl to version 7.78.0-r0 or higher.

References

low severity

Use of Incorrectly-Resolved Name or Reference

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.77.0-r0
  • Fixed in: 7.78.0-r0

Detailed paths

  • Introduced through: caddy@2.3.0-builder curl/libcurl@7.77.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.12 relevant fixed versions and status.

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.

Remediation

Upgrade Alpine:3.12 curl to version 7.78.0-r0 or higher.

References

low severity

ALPINE-13661

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.31.1-r20 and busybox/ssl_client@1.31.1-r20
  • Fixed in: 1.31.1-r22

Detailed paths

  • Introduced through: caddy@2.3.0-builder busybox/busybox@1.31.1-r20
  • Introduced through: caddy@2.3.0-builder busybox/ssl_client@1.31.1-r20

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Alpine:3.12 busybox to version 1.31.1-r22 or higher.