Executive Summary

Informations
Name CVE-2024-24806 First vendor Publication 2024-02-07
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24806

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/02/08/2
http://www.openwall.com/lists/oss-security/2024/02/11/1
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629
https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70
https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488
https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39
https://github.com/libuv/libuv/security/advisories/GHSA-f74f-cvh7-c6q6
https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-05-02 00:27:33
  • Multiple Updates
2024-03-06 05:27:29
  • Multiple Updates
2024-02-28 21:26:44
  • Multiple Updates
2024-02-27 21:27:29
  • Multiple Updates
2024-02-23 21:27:31
  • Multiple Updates
2024-02-15 09:27:32
  • Multiple Updates
2024-02-12 05:27:23
  • Multiple Updates
2024-02-09 02:40:58
  • Multiple Updates
2024-02-09 02:40:57
  • Multiple Updates
2024-02-09 00:27:25
  • Multiple Updates
2024-02-08 09:27:24
  • Multiple Updates
2024-02-08 00:27:24
  • First insertion