Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-14697

Published: August 31, 2023Last modified: August 31, 2023

Description

musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.

Severity score breakdown

ParameterValue
Base score9.8
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactHIGH
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSmusl-defaultNot affected (1.2.4-r1)
musl-perfNot affected (1.2.4-r1)
Streammusl-defaultNot affected (1.2.4_git20230717-r0)
musl-perfNot affected (1.2.4_git20230717-r0)

References

ON THIS PAGE