MGASA-2021-0360 - Updated libuv packages fix security vulnerability

Publication date: 20 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0360.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-22918

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds
read when uv__idna_toascii() is used to convert strings to ASCII. The pointer
p is read and increased without checking whether it is beyond pe, with the
latter holding a pointer to the end of the buffer. This can lead to
information disclosures or crashes. This function can be triggered via
uv_getaddrinfo(). (CVE-2021-22918).

References:
- https://bugs.mageia.org/show_bug.cgi?id=29231
- https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/
- https://www.debian.org/security/2021/dsa-4936
- https://ubuntu.com/security/notices/USN-5007-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918

SRPMS:
- 8/core/libuv-1.40.0-1.1.mga8

Mageia 2021-0360: libuv security update

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII

Summary

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo(). (CVE-2021-22918).

References

- https://bugs.mageia.org/show_bug.cgi?id=29231

- https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/

- https://www.debian.org/security/2021/dsa-4936

- https://ubuntu.com/security/notices/USN-5007-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918

Resolution

MGASA-2021-0360 - Updated libuv packages fix security vulnerability

SRPMS

- 8/core/libuv-1.40.0-1.1.mga8

Severity
Publication date: 20 Jul 2021
URL: https://advisories.mageia.org/MGASA-2021-0360.html
Type: security
CVE: CVE-2021-22918

Related News