Lucene search

K
cvelistHackeroneCVELIST:CVE-2024-22017
HistoryMar 19, 2024 - 4:32 a.m.

CVE-2024-22017

2024-03-1904:32:34
hackerone
www.cve.org
2
cve-2024-22017
node.js
setuid() bypass
privilege escalation
libuv
io operations

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

setuid() does not affect libuv’s internal io_uring operations if initialized before the call to setuid().
This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().
This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.

CNA Affected

[
  {
    "vendor": "Node.js",
    "product": "Node.js",
    "versions": [
      {
        "version": "18.18.0",
        "status": "affected",
        "lessThanOrEqual": "18.18.0",
        "versionType": "semver"
      },
      {
        "version": "20.4.0",
        "status": "unaffected",
        "lessThanOrEqual": "20.4.0",
        "versionType": "semver"
      },
      {
        "version": "21.6.1",
        "status": "unaffected",
        "lessThanOrEqual": "21.6.1",
        "versionType": "semver"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%