Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2024-24806
HistoryFeb 07, 2024 - 10:15 p.m.

CVE-2024-24806

2024-02-0722:15:10
Debian Security Bug Tracker
security-tracker.debian.org
11
libuv
multi-platform support
asynchronous i/o
uv_getaddrinfo
getaddrinfo
ssrf
vulnerability
release 1.48.0
upgrade

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

libuv is a multi-platform support library with a focus on asynchronous I/O. The uv_getaddrinfo function in src/unix/getaddrinfo.c (and its windows counterpart src/win/getaddrinfo.c), truncates hostnames to 256 characters before calling getaddrinfo. This behavior can be exploited to create addresses like 0x00007f000001, which are considered valid by getaddrinfo and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the hostname_ascii variable (with a length of 256 bytes) is handled in uv_getaddrinfo and subsequently in uv__idna_toascii. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have username.example.com pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.