CVE-2024-24806

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*

History

18 Jul 2024, 01:15

Type Values Removed Values Added
References
  • () https://gitlab.kitware.com/cmake/cmake/-/issues/26112 -

10 Jun 2024, 17:16

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240605-0008/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

05 Mar 2024, 23:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html -

27 Feb 2024, 18:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.3

15 Feb 2024, 05:02

Type Values Removed Values Added
References () https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629 - () https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629 - Patch
References () https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6 - () https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6 - Exploit, Vendor Advisory
References () https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39 - () https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39 - Patch
References () https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70 - () https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70 - Patch
References () https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488 - () https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488 - Patch
References () http://www.openwall.com/lists/oss-security/2024/02/08/2 - () http://www.openwall.com/lists/oss-security/2024/02/08/2 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/02/11/1 - () http://www.openwall.com/lists/oss-security/2024/02/11/1 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*
First Time Libuv libuv
Libuv

11 Feb 2024, 21:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/11/1 -

08 Feb 2024, 22:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/08/2 -

07 Feb 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 22:15

Updated : 2024-07-18 01:15


NVD link : CVE-2024-24806

Mitre link : CVE-2024-24806

CVE.ORG link : CVE-2024-24806


JSON object : View

Products Affected

libuv

  • libuv
CWE
CWE-918

Server-Side Request Forgery (SSRF)