aboutsummaryrefslogtreecommitdiffstats
path: root/toolchain/musl/common.mk
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2019-08-18 23:24:43 +0200
committerHauke Mehrtens <hauke@hauke-m.de>2019-08-18 23:59:23 +0200
commitb2cb6bb48abbc0521fbd1a928c37f4846427a959 (patch)
treefc225644e3103c0cffc6324aaab4e6674904950d /toolchain/musl/common.mk
parent5d906a656e3f401e24e73938ff0e342d77dcb16a (diff)
downloadupstream-b2cb6bb48abbc0521fbd1a928c37f4846427a959.tar.gz
upstream-b2cb6bb48abbc0521fbd1a928c37f4846427a959.tar.bz2
upstream-b2cb6bb48abbc0521fbd1a928c37f4846427a959.zip
musl: Fix CVE-2019-14697
musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code. This problem only affects x86 and no other architectures. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> (cherry picked from commit c262daf308e0f0bd93bb5c5ee6238773935079ee)
Diffstat (limited to 'toolchain/musl/common.mk')
-rw-r--r--toolchain/musl/common.mk2
1 files changed, 1 insertions, 1 deletions
diff --git a/toolchain/musl/common.mk b/toolchain/musl/common.mk
index 433ca2167e..bb93b7b28d 100644
--- a/toolchain/musl/common.mk
+++ b/toolchain/musl/common.mk
@@ -9,7 +9,7 @@ include $(INCLUDE_DIR)/target.mk
PKG_NAME:=musl
PKG_VERSION:=1.1.23
-PKG_RELEASE:=2
+PKG_RELEASE:=3
PKG_SOURCE_PROTO:=git
PKG_SOURCE_SUBDIR:=$(PKG_NAME)-$(PKG_VERSION)