Vulnerabilities

79 via 100 paths

Dependencies

21

Source

Group 6 Copy Created with Sketch. Docker

Target OS

alpine:3.14.2
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 15
  • 40
  • 21
  • 3
Status
  • 79
  • 0
  • 0

critical severity

Incorrect Default Permissions

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving the updated file accessible to more users than intended.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

critical severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.5-r0 or higher.

References

critical severity

Improper Encoding or Escaping of Output

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.5-r0

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.4-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.4-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.5-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a .gitattributes file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted .gitattributes file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.

Remediation

Upgrade Alpine:3.14 git to version 2.32.5-r0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is distributed revision control system. git log can display commits in an arbitrary format using its --format specifiers. This functionality is also exposed to git archive via the export-subst gitattribute. When processing the padding operators, there is a integer overflow in pretty.c::format_and_pad_commit() where a size_t is stored improperly as an int, and then added as an offset to a memcpy(). This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., git log --format=...). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable git archive in untrusted repositories. If you expose git archive via git daemon, disable it by running git config --global daemon.uploadArch false.

Remediation

Upgrade Alpine:3.14 git to version 2.32.5-r0 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib
  • Introduced through: zlib/zlib@1.2.11-r3
  • Fixed in: 1.2.12-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder zlib/zlib@1.2.11-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Alpine:3.14 zlib to version 1.2.12-r2 or higher.

References

critical severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r5

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r5 or higher.

References

critical severity

Double Free

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.0-r0 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: pcre2/pcre2
  • Introduced through: pcre2/pcre2@10.36-r0
  • Fixed in: 10.36-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder pcre2/pcre2@10.36-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.

Remediation

Upgrade Alpine:3.14 pcre2 to version 10.36-r1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: pcre2/pcre2
  • Introduced through: pcre2/pcre2@10.36-r0
  • Fixed in: 10.36-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder pcre2/pcre2@10.36-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.

Remediation

Upgrade Alpine:3.14 pcre2 to version 10.36-r1 or higher.

References

high severity

CVE-2022-28391

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r7

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's colors.

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r7 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde () character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /2/foo while accessing a server with a specific user.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

high severity

Incorrect Calculation

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.4-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is an open source, scalable, distributed revision control system. git shell is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an int to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to execv(), it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to git shell as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling git shell access via remote logins is a viable short-term workaround.

Remediation

Upgrade Alpine:3.14 git to version 2.32.4-r0 or higher.

References

high severity

Missing Authentication for Critical Function

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r1 or higher.

References

high severity

Use After Free

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.9-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.9-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.3-r0 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.7-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted .gitmodules file with submodule URLs that are longer than 1024 characters can used to exploit a bug in config.c::git_config_copy_or_rename_section_in_file(). This bug can be used to inject arbitrary configuration into a user's $GIT_DIR/config when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as core.pager, core.editor, core.sshCommand, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running git submodule deinit on untrusted repositories or without prior inspection of any submodule sections in $GIT_DIR/config.

Remediation

Upgrade Alpine:3.14 git to version 2.32.7-r0 or higher.

References

high severity

Improper Ownership Management

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.3-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.

Remediation

Upgrade Alpine:3.14 git to version 2.32.3-r0 or higher.

References

high severity

Uncontrolled Search Path Element

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set GIT_PS1_SHOWDIRTYSTATE are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in C:\.git\config. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder .git on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend GIT_CEILING_DIRECTORIES to cover the parent directory of the user profile, e.g. C:\Users if the user profile is located in C:\Users\my-user-name.

Remediation

Upgrade Alpine:3.14 git to version 2.32.1-r0 or higher.

References

high severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations withoutTLS contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.0-r0 or higher.

References

high severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r4

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be bypassed if the host name in the given URL first uses IDN characters that get replaced to ASCII counterparts as part of the IDN conversion. Like using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop (U+002E) .. Then in a subsequent request, it does not detect the HSTS state and makes a clear text transfer. Because it would store the info IDN encoded but look for it IDN decoded.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r4 or higher.

References

high severity

CVE-2022-27775

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r1 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.4-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.4-r0 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.5-r0 or higher.

References

high severity

Use After Free

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.5.0-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

Remediation

Upgrade Alpine:3.14 expat to version 2.5.0-r0 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.6-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to git apply, a path outside the working tree can be overwritten as the user who is running git apply. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use git apply --stat to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.

Remediation

Upgrade Alpine:3.14 git to version 2.32.6-r0 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.7-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to git apply --reject, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid using git apply with --reject when applying patches from an untrusted source. Use git apply --stat to inspect a patch before applying; avoid applying one that create a conflict where a link corresponding to the *.rej file exists.

Remediation

Upgrade Alpine:3.14 git to version 2.32.7-r0 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libretls/libretls
  • Introduced through: libretls/libretls@3.3.3p1-r2
  • Fixed in: 3.3.3p1-r3

Detailed paths

  • Introduced through: caddy@2.4.3-builder libretls/libretls@3.3.3p1-r2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libretls package and not the libretls package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Remediation

Upgrade Alpine:3.14 libretls to version 3.3.3p1-r3 or higher.

References

high severity

Double Free

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack.

The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected.

These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0.

The OpenSSL asn1parse command line application is also impacted by this issue.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r0 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A security vulnerability has been identified in all supported versions

of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r1 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1n-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1n-r0 or higher.

References

high severity

Use After Free

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications.

The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash.

This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7.

Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream.

The OpenSSL cms and smime command line applications are similarly affected.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r0 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib
  • Introduced through: zlib/zlib@1.2.11-r3
  • Fixed in: 1.2.12-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder zlib/zlib@1.2.11-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Remediation

Upgrade Alpine:3.14 zlib to version 1.2.12-r0 or higher.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING.

When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r0 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

high severity

Use After Free

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r6

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r6 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r5

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r5 or higher.

References

medium severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r5

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then not get upgraded properly to HSTS.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r5 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r1 or higher.

References

medium severity

Uncontrolled Recursion

  • Vulnerable module: expat/expat
  • Introduced through: expat/expat@2.4.1-r0
  • Fixed in: 2.4.5-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder expat/expat@2.4.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.

Remediation

Upgrade Alpine:3.14 expat to version 2.4.5-r0 or higher.

References

medium severity

Double Free

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

medium severity

Insufficient Verification of Data Authenticity

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.0-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got before the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.0-r0 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

medium severity

Use After Free

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r4

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r4 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r0 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r1

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r1 or higher.

References

medium severity

CVE-2021-42375

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r5

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r5 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 8.0.1-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.

Remediation

Upgrade Alpine:3.14 curl to version 8.0.1-r0 or higher.

References

medium severity

Link Following

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.4-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's $GIT_DIR/objects directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via --no-hardlinks). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the --recurse-submodules option. Git does not create symbolic links in the $GIT_DIR/objects directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the --local optimization when on a shared machine, either by passing the --no-local option to git clone or cloning from a URL that uses the file:// scheme. Alternatively, avoid cloning repositories from untrusted sources with --recurse-submodules or run git config --global protocol.file.allow user.

Remediation

Upgrade Alpine:3.14 git to version 2.32.4-r0 or higher.

References

medium severity

Link Following

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.6-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source $GIT_DIR/objects directory contains symbolic links, the objects directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.

A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with --recurse-submodules. Instead, consider cloning repositories without recursively cloning their submodules, and instead run git submodule update at each layer. Before doing so, inspect each new .gitmodules file to ensure that it does not contain suspicious module URLs.

Remediation

Upgrade Alpine:3.14 git to version 2.32.6-r0 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r4

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r4 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1t-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks.

Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1t-r2 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl/libcrypto1.1
  • Introduced through: openssl/libcrypto1.1@1.1.1l-r0 and openssl/libssl1.1@1.1.1l-r0
  • Fixed in: 1.1.1q-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder openssl/libcrypto1.1@1.1.1l-r0
  • Introduced through: caddy@2.4.3-builder openssl/libssl1.1@1.1.1l-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

Remediation

Upgrade Alpine:3.14 openssl to version 1.1.1q-r0 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r2

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on foo.example.com can set cookies that also would match for bar.example.com, making it it possible for a "sister server" to effectively cause a denial of service for a sibling site on the same second level domain using this method.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r2 or higher.

References

low severity

CVE-2022-35252

  • Vulnerable module: curl/libcurl
  • Introduced through: curl/libcurl@7.78.0-r0
  • Fixed in: 7.79.1-r3

Detailed paths

  • Introduced through: caddy@2.4.3-builder curl/libcurl@7.78.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

Remediation

Upgrade Alpine:3.14 curl to version 7.79.1-r3 or higher.

References

low severity

Use of Externally-Controlled Format String

  • Vulnerable module: git/git
  • Introduced through: git/git@2.32.0-r0
  • Fixed in: 2.32.7-r0

Detailed paths

  • Introduced through: caddy@2.4.3-builder git/git@2.32.0-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Alpine. See How to fix? for Alpine:3.14 relevant fixed versions and status.

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path C:\mingw64\share\locale to look for localized messages. And since any authenticated user has the permission to create folders in C:\ (and since C:\mingw64 does not typically exist), it is possible for low-privilege users to place fake messages in that location where git.exe will pick them up in version 2.40.1.

This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a C:\mingw64 folder and leave it empty. Users who have administrative rights may remove the permission to create folders in C:\.

Remediation

Upgrade Alpine:3.14 git to version 2.32.7-r0 or higher.

References

low severity

ALPINE-13661

  • Vulnerable module: busybox/busybox
  • Introduced through: busybox/busybox@1.33.1-r3 and busybox/ssl_client@1.33.1-r3
  • Fixed in: 1.33.1-r7

Detailed paths

  • Introduced through: caddy@2.4.3-builder busybox/busybox@1.33.1-r3
  • Introduced through: caddy@2.4.3-builder busybox/ssl_client@1.33.1-r3

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

Upgrade Alpine:3.14 busybox to version 1.33.1-r7 or higher.