CVE-2024-24806

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*

History

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

05 Mar 2024, 23:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html -

27 Feb 2024, 18:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.3

15 Feb 2024, 05:02

Type Values Removed Values Added
CPE cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*
References () http://www.openwall.com/lists/oss-security/2024/02/08/2 - () http://www.openwall.com/lists/oss-security/2024/02/08/2 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2024/02/11/1 - () http://www.openwall.com/lists/oss-security/2024/02/11/1 - Mailing List, Third Party Advisory
References () https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629 - () https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629 - Patch
References () https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70 - () https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70 - Patch
References () https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488 - () https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488 - Patch
References () https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39 - () https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39 - Patch
References () https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6 - () https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6 - Exploit, Vendor Advisory
First Time Libuv
Libuv libuv
CVSS v2 : unknown
v3 : 7.3
v2 : unknown
v3 : 9.8

11 Feb 2024, 21:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/11/1 -

08 Feb 2024, 22:15

Type Values Removed Values Added
Summary
  • (es) libuv es una librería de soporte multiplataforma centrada en E/S asíncrona. La función `uv_getaddrinfo` en `src/unix/getaddrinfo.c` (y su contraparte de Windows `src/win/getaddrinfo.c`), trunca los nombres de host a 256 caracteres antes de llamar a `getaddrinfo`. Este comportamiento se puede aprovechar para crear direcciones como `0x00007f000001`, que `getaddrinfo` considera válidas y podrían permitir a un atacante crear payloads que se resuelvan en direcciones IP no deseadas, evitando las comprobaciones de los desarrolladores. La vulnerabilidad surge debido a cómo se maneja la variable `hostname_ascii` (con una longitud de 256 bytes) en `uv_getaddrinfo` y posteriormente en `uv__idna_toascii`. Cuando el nombre de host supera los 256 caracteres, se trunca sin un byte nulo final. Como resultado, los atacantes pueden acceder a API internas o a sitios web (similares a MySpace) que permiten a los usuarios tener páginas `nombre de usuario.ejemplo.com`. Los servicios internos que rastrean o almacenan en caché estas páginas de usuario pueden quedar expuestos a ataques SSRF si un usuario malintencionado elige un nombre de usuario largo y vulnerable. Este problema se solucionó en la versión 1.48.0. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad.
References
  • () http://www.openwall.com/lists/oss-security/2024/02/08/2 -

07 Feb 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 22:15

Updated : 2024-05-01 18:15


NVD link : CVE-2024-24806

Mitre link : CVE-2024-24806

CVE.ORG link : CVE-2024-24806


JSON object : View

Products Affected

libuv

  • libuv
CWE
CWE-918

Server-Side Request Forgery (SSRF)