ALT-PU-2024-13885-3
Closed vulnerabilities
BDU:2021-01447
Уязвимость функции dns_parse_callback в network/lookup_name.c библиотеки для языка Си для операционных систем на основе ядра операционных систем Linux Musl, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01480
Уязвимость директории math/i386/ библиотеки языка С для операционных систем на основе ядра операционных систем Linux Musl, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05187
Уязвимость функции wcsnrtombs библиотеки для языка Си для операционных систем на основе ядра операционных систем Linux Musl, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-1817
Stack-based buffer overflow in the inet_pton function in network/inet_pton.c in musl libc 0.9.15 through 1.0.4, and 1.1.0 through 1.1.7 allows attackers to have unspecified impact via unknown vectors.
Modified: 2024-11-21
CVE-2016-8859
Multiple integer overflows in the TRE library and musl libc allow attackers to cause memory corruption via a large number of (1) states or (2) tags, which triggers an out-of-bounds write.
- openSUSE-SU-2020:0554
- openSUSE-SU-2020:0554
- [oss-security] 20161018 CVE Request - TRE & musl libc regex integer overflows in buffer size computations
- [oss-security] 20161018 CVE Request - TRE & musl libc regex integer overflows in buffer size computations
- [oss-security] 20161029 Re: CVE Request - TRE & musl libc regex integer overflows in buffer size computations
- [oss-security] 20161029 Re: CVE Request - TRE & musl libc regex integer overflows in buffer size computations
- 93795
- 93795
- GLSA-201701-11
- GLSA-201701-11
- GLSA-202007-43
- GLSA-202007-43
Modified: 2024-11-21
CVE-2017-15650
musl libc before 1.1.17 has a buffer overflow via crafted DNS replies because dns_parse_callback in network/lookup_name.c does not restrict the number of addresses, and thus an attacker can provide an unexpected number by sending A records in a reply to an AAAA query.
- http://git.musl-libc.org/cgit/musl/commit/?id=45ca5d3fcb6f874bf5ba55d0e9651cef68515395
- http://git.musl-libc.org/cgit/musl/commit/?id=45ca5d3fcb6f874bf5ba55d0e9651cef68515395
- http://git.musl-libc.org/cgit/musl/tree/WHATSNEW
- http://git.musl-libc.org/cgit/musl/tree/WHATSNEW
- http://openwall.com/lists/oss-security/2017/10/19/5
- http://openwall.com/lists/oss-security/2017/10/19/5
Modified: 2024-11-21
CVE-2019-14697
musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.
- [oss-security] 20190806 Re: [musl] CVE request: musl libc 1.1.23 and earlier x87 float stack imbalance
- [oss-security] 20190806 Re: [musl] CVE request: musl libc 1.1.23 and earlier x87 float stack imbalance
- GLSA-202003-13
- GLSA-202003-13
- https://www.openwall.com/lists/musl/2019/08/06/1
- https://www.openwall.com/lists/musl/2019/08/06/1
Modified: 2024-11-21
CVE-2020-28928
In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).
- http://www.openwall.com/lists/oss-security/2020/11/20/4
- http://www.openwall.com/lists/oss-security/2020/11/20/4
- [apisix-notifications] 20210428 [GitHub] [apisix-docker] starsz merged pull request #166: fix: upgrade alpine version due to CVE-2020-28928
- [apisix-notifications] 20210428 [GitHub] [apisix-docker] starsz merged pull request #166: fix: upgrade alpine version due to CVE-2020-28928
- [apisix-notifications] 20210428 [apisix-docker] branch master updated: fix: upgrade alpine version due to CVE-2020-28928 (#166)
- [apisix-notifications] 20210428 [apisix-docker] branch master updated: fix: upgrade alpine version due to CVE-2020-28928 (#166)
- [apisix-notifications] 20210428 [GitHub] [apisix-docker] tao12345666333 opened a new pull request #166: fix: upgrade alpine version due to CVE-2020-28928
- [apisix-notifications] 20210428 [GitHub] [apisix-docker] tao12345666333 opened a new pull request #166: fix: upgrade alpine version due to CVE-2020-28928
- [debian-lts-announce] 20201130 [SECURITY] [DLA 2474-1] musl security update
- [debian-lts-announce] 20201130 [SECURITY] [DLA 2474-1] musl security update
- FEDORA-2021-0cf36f9134
- FEDORA-2021-0cf36f9134
- FEDORA-2021-4892dbbf76
- FEDORA-2021-4892dbbf76
- https://musl.libc.org/releases.html
- https://musl.libc.org/releases.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Closed bugs
/lib/ld-musl-x86_64.so.1 is a broken symlink on merged-usr