ALAS2-2021-1581


Amazon Linux 2 Security Advisory: ALAS-2021-1581
Advisory Release Date: 2021-01-05 23:34 Pacific
Advisory Updated Date: 2021-01-06 20:38 Pacific
Severity: Important

Issue Overview:

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names. (CVE-2020-8201)

A flaw was found in Node.js 14.x, in versions before 14.11, where it is vulnerable to a denial of service caused by delayed requests. When used as an edge server, this flaw allows an attacker to initiate a large number of HTTP requests, causing resource exhaustion and leaving the service unable to accept new connections. The highest threat from this vulnerability is to system availability. (CVE-2020-8251)


Affected Packages:

libuv


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update libuv to update your system.

New Packages:
aarch64:
    libuv-1.39.0-1.amzn2.aarch64
    libuv-devel-1.39.0-1.amzn2.aarch64
    libuv-static-1.39.0-1.amzn2.aarch64
    libuv-debuginfo-1.39.0-1.amzn2.aarch64

i686:
    libuv-1.39.0-1.amzn2.i686
    libuv-devel-1.39.0-1.amzn2.i686
    libuv-static-1.39.0-1.amzn2.i686
    libuv-debuginfo-1.39.0-1.amzn2.i686

src:
    libuv-1.39.0-1.amzn2.src

x86_64:
    libuv-1.39.0-1.amzn2.x86_64
    libuv-devel-1.39.0-1.amzn2.x86_64
    libuv-static-1.39.0-1.amzn2.x86_64
    libuv-debuginfo-1.39.0-1.amzn2.x86_64