libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-02-07T21:44:33.566Z

Updated: 2024-09-02T17:08:43.903Z

Reserved: 2024-01-31T16:28:17.940Z

Link: CVE-2024-24806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-02-07T22:15:10.173

Modified: 2024-07-18T01:15:13.310

Link: CVE-2024-24806

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-07T00:00:00Z

Links: CVE-2024-24806 - Bugzilla