CVE-2024-24806

CVSS v3.1 7.3 (High)
73% Progress
EPSS 0.09 % (40th)
0.09% Progress
Affected Products 1
Advisories 22
NVD Status Modified

libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its windows counterpart src/win/getaddrinfo.c), truncates hostnames to 256 characters before calling getaddrinfo. This behavior can be exploited to create addresses like 0x00007f000001, which are considered valid by getaddrinfo and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the hostname_ascii variable (with a length of 256 bytes) is handled in uv_getaddrinfo and subsequently in uv__idna_toascii. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have username.example.com pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Weaknesses
CWE-918
Server-Side Request Forgery (SSRF)
CVE Status
PUBLISHED
NVD Status
Modified
CNA
GitHub, Inc.
Published Date
2024-02-07 22:15:10
(7 months ago)
Updated Date
2024-07-18 01:15:13
(2 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Libuv from 1.24.0 version and prior 1.48.0 version cpe:2.3:a:libuv:libuv >= 1.24.0 < 1.48.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...