7.3
CVSSv3

CVE-2024-24806

Published: 07/02/2024 Updated: 01/05/2024
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an malicious user to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libuv libuv

Vendor Advisories

Debian Bug report logs - #1063484 libuv1: CVE-2024-24806 Package: src:libuv1; Maintainer for src:libuv1 is Dominique Dumont <dod@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 8 Feb 2024 19:54:01 UTC Severity: grave Tags: security, upstream Found in version libuv1/1460-3 Reply ...
libuv is a multi-platform support library with a focus on asynchronous I/O The `uv_getaddrinfo` function in `src/unix/getaddrinfoc` (and its windows counterpart `src/win/getaddrinfoc`), truncates hostnames to 256 characters before calling `getaddrinfo` This behavior can be exploited to create addresses like `0x00007f000001`, which are considere ...
LTS-120 is being updated in the LTS (Long Term Support) channel, version 12006099310 (Platform Version: 156621070), for most ChromeOS devices Release notes for LTS-120 can be found here Want to know more about Long-term Support? Click hereThis update contains selective Security fixes, including:Chrome Browser Security Fixes3392 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> NodeJS v{18x,20x,21x} February Security Updates <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: suarezmiguelc ...