UBUNTU-CVE-2019-14697

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-14697
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-14697.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-14697
Related
Published
2019-08-06T16:15:00Z
Modified
2019-08-06T16:15:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.

References

Affected packages

Ubuntu:Pro:14.04:LTS / musl

Package

Name
musl
Purl
pkg:deb/ubuntu/musl@0.9.15-1ubuntu0.1~esm2?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.15-1ubuntu0.1~esm2

Affected versions

0.*

0.9.14-2
0.9.14-2ubuntu1
0.9.15-1
0.9.15-1ubuntu0.1~esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "musl-dev": "0.9.15-1ubuntu0.1~esm2",
            "musl": "0.9.15-1ubuntu0.1~esm2",
            "musl-tools": "0.9.15-1ubuntu0.1~esm2"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / musl

Package

Name
musl
Purl
pkg:deb/ubuntu/musl@1.1.9-1ubuntu0.1~esm3?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.9-1ubuntu0.1~esm3

Affected versions

1.*

1.1.9-1
1.1.9-1ubuntu0.1~esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "musl-dev": "1.1.9-1ubuntu0.1~esm3",
            "musl": "1.1.9-1ubuntu0.1~esm3",
            "musl-tools": "1.1.9-1ubuntu0.1~esm3"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / musl

Package

Name
musl
Purl
pkg:deb/ubuntu/musl@1.1.19-1ubuntu0.1~esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.19-1ubuntu0.1~esm1

Affected versions

1.*

1.1.16-3
1.1.18-1
1.1.19-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "musl-dev": "1.1.19-1ubuntu0.1~esm1",
            "musl": "1.1.19-1ubuntu0.1~esm1",
            "musl-dbgsym": "1.1.19-1ubuntu0.1~esm1",
            "musl-tools": "1.1.19-1ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:20.04:LTS / musl

Package

Name
musl
Purl
pkg:deb/ubuntu/musl@1.1.23-2build1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.23-2build1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "musl-dev": "1.1.23-2build1",
            "musl": "1.1.23-2build1",
            "musl-dbgsym": "1.1.23-2build1",
            "musl-tools": "1.1.23-2build1"
        }
    ]
}