You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202401-23.xml

42 lines
1.7 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202401-23">
<title>libuv: Buffer Overread</title>
<synopsis>A buffer overread vulnerability has been found in libuv.</synopsis>
<product type="ebuild">libuv</product>
<announced>2024-01-16</announced>
<revised count="1">2024-01-16</revised>
<bug>800986</bug>
<access>remote</access>
<affected>
<package name="dev-libs/libuv" auto="yes" arch="*">
<unaffected range="ge">1.41.1</unaffected>
<vulnerable range="lt">1.41.1</vulnerable>
</package>
</affected>
<background>
<p>libuv is a multi-platform support library with a focus on asynchronous I/O.</p>
</background>
<description>
<p>libuv fails to ensure that a pointer lies within the bounds of a defined buffer in the uv__idna_toascii() function before reading and manipulating the memory at that address.</p>
</description>
<impact type="low">
<p>The overread can result in information disclosure or application crash.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All libuv users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libuv-1.41.1"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-22918">CVE-2021-22918</uri>
</references>
<metadata tag="requester" timestamp="2024-01-16T12:19:14.656272Z">ajak</metadata>
<metadata tag="submitter" timestamp="2024-01-16T12:19:14.662177Z">graaff</metadata>
</glsa>