ALAS-2024-2410

Related Vulnerabilities: CVE-2021-22918  

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo(). (CVE-2021-22918)

ALAS-2024-2410


Amazon Linux 2 Security Advisory: ALAS-2024-2410
Advisory Release Date: 2024-01-03 21:04 Pacific
Advisory Updated Date: 2024-01-09 17:50 Pacific
Severity: Low

Issue Overview:

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo(). (CVE-2021-22918)


Affected Packages:

libuv


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
"Run yum update libuv to update your system.
"

New Packages:
aarch64:
    libuv-1.39.0-1.amzn2.0.1.aarch64
    libuv-devel-1.39.0-1.amzn2.0.1.aarch64
    libuv-static-1.39.0-1.amzn2.0.1.aarch64
    libuv-debuginfo-1.39.0-1.amzn2.0.1.aarch64

i686:
    libuv-1.39.0-1.amzn2.0.1.i686
    libuv-devel-1.39.0-1.amzn2.0.1.i686
    libuv-static-1.39.0-1.amzn2.0.1.i686
    libuv-debuginfo-1.39.0-1.amzn2.0.1.i686

src:
    libuv-1.39.0-1.amzn2.0.1.src

x86_64:
    libuv-1.39.0-1.amzn2.0.1.x86_64
    libuv-devel-1.39.0-1.amzn2.0.1.x86_64
    libuv-static-1.39.0-1.amzn2.0.1.x86_64
    libuv-debuginfo-1.39.0-1.amzn2.0.1.x86_64