Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2024-24806
Modified
More InfoOfficial Page
Source-security-advisories@github.com
View Known Exploited Vulnerability (KEV) details
Published At-07 Feb, 2024 | 22:15
Updated At-10 Jun, 2024 | 17:16

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.3HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Secondary3.17.3HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CPE Matches

libuv
libuv
>>libuv>>Versions from 1.24.0(inclusive) to 1.48.0(exclusive)
cpe:2.3:a:libuv:libuv:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-918Primarysecurity-advisories@github.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.openwall.com/lists/oss-security/2024/02/08/2security-advisories@github.com
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/02/11/1security-advisories@github.com
Mailing List
Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/03/11/1security-advisories@github.com
N/A
https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629security-advisories@github.com
Patch
https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70security-advisories@github.com
Patch
https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488security-advisories@github.com
Patch
https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39security-advisories@github.com
Patch
https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6security-advisories@github.com
Exploit
Vendor Advisory
https://lists.debian.org/debian-lts-announce/2024/03/msg00005.htmlsecurity-advisories@github.com
N/A
https://security.netapp.com/advisory/ntap-20240605-0008/security-advisories@github.com
N/A
Change History
0Changes found

Details not found