aboutsummaryrefslogtreecommitdiffstats
path: root/toolchain/musl/common.mk
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2019-08-18 23:24:43 +0200
committerHauke Mehrtens <hauke@hauke-m.de>2019-08-18 23:41:06 +0200
commitc262daf308e0f0bd93bb5c5ee6238773935079ee (patch)
tree55b13a51a5a1fe931f9a06e41b965bac336a8f59 /toolchain/musl/common.mk
parent9cdb4753bea9986265418e59d206b05bcf0aad99 (diff)
downloadupstream-c262daf308e0f0bd93bb5c5ee6238773935079ee.tar.gz
upstream-c262daf308e0f0bd93bb5c5ee6238773935079ee.tar.bz2
upstream-c262daf308e0f0bd93bb5c5ee6238773935079ee.zip
musl: Fix CVE-2019-14697
musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code. This problem only affects x86 and no other architectures. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
Diffstat (limited to 'toolchain/musl/common.mk')
-rw-r--r--toolchain/musl/common.mk2
1 files changed, 1 insertions, 1 deletions
diff --git a/toolchain/musl/common.mk b/toolchain/musl/common.mk
index 8330a40b82..8a9a3f9943 100644
--- a/toolchain/musl/common.mk
+++ b/toolchain/musl/common.mk
@@ -9,7 +9,7 @@ include $(INCLUDE_DIR)/target.mk
PKG_NAME:=musl
PKG_VERSION:=1.1.23
-PKG_RELEASE:=2
+PKG_RELEASE:=3
PKG_SOURCE_PROTO:=git
PKG_SOURCE_SUBDIR:=$(PKG_NAME)-$(PKG_VERSION)