CVE-2024-24806

high

Description

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

References

https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html

https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39

https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488

https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70

https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629

http://www.openwall.com/lists/oss-security/2024/02/11/1

http://www.openwall.com/lists/oss-security/2024/02/08/2

Details

Source: Mitre, NVD

Published: 2024-02-07

Updated: 2024-03-05

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High