3 results (0.002 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 1

libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. • http://www.openwall.com/lists/oss-security/2024/02/08/2 http://www.openwall.com/lists/oss-security/2024/02/11/1 http://www.openwall.com/lists/oss-security/2024/03/11/1 https://github.com/libuv/libuv/commit/0f2d7e784a256b54b2385043438848047bc2a629 https://github.com/libuv/libuv/commit/3530bcc30350d4a6ccf35d2f7b33e23292b9de70 https://github.com/libuv/libuv/commit/c858a147643de38a09dd4164758ae5b685f2b488 https://github.com/libuv/libuv/commit/e0327e1d508b8207c9150b6e582f0adf26213c39 https://github.com/libuv/libuv/secu • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

The uv_rwlock_t fallback implementation for Windows XP and Server 2003 in libuv before 1.7.4 does not properly prevent threads from releasing the locks of other threads, which allows attackers to cause a denial of service (deadlock) or possibly have unspecified other impact by leveraging a race condition. La implementación fallback de uv_rwlock_t para Windows XP y Server 2003 en libuv versiones anteriores a 1.7.4, no impide apropiadamente que los subprocesos (hilos) liberen los bloqueos de otros subprocesos (hilos), lo que permite a atacantes causar una denegación de servicio (punto muerto) o posiblemente tener otro impacto no especificado mediante el aprovechamiento de una condición de carrera. • https://github.com/libuv/libuv/issues/515 https://github.com/libuv/libuv/pull/516 https://github.com/nodejs/node/pull/2723 https://groups.google.com/forum/#%21msg/libuv/KyNnGEXR0OA/NWb605ev2LUJ https://groups.google.com/forum/#%21topic/libuv/WO2cl9zasN8 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

libuv before 0.10.34 does not properly drop group privileges, which allows context-dependent attackers to gain privileges via unspecified vectors. libuv anterior a 0.10.34 no cancela correctamente los privilegios de grupo, lo que permite a atacantes dependientes de contexto ganar privilegios a través de vectores no especificados. • http://advisories.mageia.org/MGASA-2015-0186.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:228 https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c https://github.com/libuv/libuv/pull/215 https://groups.google.com/forum/#%21msg/libuv/0JZxwLMtsMI/jraczskYWWQJ https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150526.html https://security.gentoo.org/glsa/201611-10 • CWE-273: Improper Check for Dropped Privileges •