Lucene search

K
amazonAmazonALAS-2024-2474
HistoryFeb 29, 2024 - 10:03 a.m.

Medium: libuv

2024-02-2910:03:00
alas.aws.amazon.com
9
libuv
uv_getaddrinfo
getaddrinfo
ssrf
vulnerability
cve-2024-24806
asynchronous i/o
multi-platform
exploit
developer checks
hostname truncation
internal apis
myspace
release version 1.48.0
amazon linux 2
yum update
aarch64
i686
x86_64
red hat
mitre

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.0%

Issue Overview:

libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its windows counterpart src/win/getaddrinfo.c), truncates hostnames to 256 characters before calling getaddrinfo. This behavior can be exploited to create addresses like 0x00007f000001, which are considered valid by getaddrinfo and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the hostname_ascii variable (with a length of 256 bytes) is handled in uv_getaddrinfo and subsequently in uv__idna_toascii. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have username.example.com pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2024-24806)

Affected Packages:

libuv

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libuv to update your system.

New Packages:

aarch64:  
    libuv-1.39.0-1.amzn2.0.2.aarch64  
    libuv-devel-1.39.0-1.amzn2.0.2.aarch64  
    libuv-static-1.39.0-1.amzn2.0.2.aarch64  
    libuv-debuginfo-1.39.0-1.amzn2.0.2.aarch64  
  
i686:  
    libuv-1.39.0-1.amzn2.0.2.i686  
    libuv-devel-1.39.0-1.amzn2.0.2.i686  
    libuv-static-1.39.0-1.amzn2.0.2.i686  
    libuv-debuginfo-1.39.0-1.amzn2.0.2.i686  
  
src:  
    libuv-1.39.0-1.amzn2.0.2.src  
  
x86_64:  
    libuv-1.39.0-1.amzn2.0.2.x86_64  
    libuv-devel-1.39.0-1.amzn2.0.2.x86_64  
    libuv-static-1.39.0-1.amzn2.0.2.x86_64  
    libuv-debuginfo-1.39.0-1.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2024-24806

Mitre: CVE-2024-24806

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.0%