5.0
MEDIUM
CVE-2024-46990
Directus Localhost Bypass via Loopback Devices
Description

Directus is a real-time API and App dashboard for managing SQL database content. When relying on blocking access to localhost using the default `0.0.0.0` filter a user may bypass this block by using other registered loopback devices (like `127.0.0.2` - `127.127.127.127`). This issue has been addressed in release versions 10.13.3 and 11.1.0. Users are advised to upgrade. Users unable to upgrade may block this bypass by manually adding the `127.0.0.0/8` CIDR range which will block access to any `127.X.X.X` ip instead of just `127.0.0.1`.

INFO

Published Date :

Sept. 18, 2024, 5:15 p.m.

Last Modified :

Sept. 20, 2024, 12:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-46990 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Monospace directus

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-46990 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-46990 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added Description Directus is a real-time API and App dashboard for managing SQL database content. When relying on blocking access to localhost using the default `0.0.0.0` filter a user may bypass this block by using other registered loopback devices (like `127.0.0.2` - `127.127.127.127`). This issue has been addressed in release versions 10.13.3 and 11.1.0. Users are advised to upgrade. Users unable to upgrade may block this bypass by manually adding the `127.0.0.0/8` CIDR range which will block access to any `127.X.X.X` ip instead of just `127.0.0.1`.
    Added Reference GitHub, Inc. https://github.com/directus/directus/security/advisories/GHSA-68g8-c275-xf2m [No types assigned]
    Added Reference GitHub, Inc. https://github.com/directus/directus/commit/4aace0bbe57232e38cd6a287ee475293e46dc91b [No types assigned]
    Added Reference GitHub, Inc. https://github.com/directus/directus/commit/769fa22797bff5a9231599883b391e013f122e52 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/directus/directus/commit/8cbf943b65fd4a763d09a5fdbba8996b1e7797ff [No types assigned]
    Added Reference GitHub, Inc. https://github.com/directus/directus/commit/c1f3ccc681595038d094ce110ddeee38cb38f431 [No types assigned]
    Added CWE GitHub, Inc. CWE-284
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-46990 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability