CVE-2024-22017

setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
Configurations

No configuration.

History

21 Nov 2024, 08:55

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - () http://www.openwall.com/lists/oss-security/2024/03/11/1 -
References () https://hackerone.com/reports/2170226 - () https://hackerone.com/reports/2170226 -
References () https://security.netapp.com/advisory/ntap-20240517-0007/ - () https://security.netapp.com/advisory/ntap-20240517-0007/ -

15 Aug 2024, 19:35

Type Values Removed Values Added
CWE CWE-250

10 Jun 2024, 17:16

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240517-0007/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

19 Mar 2024, 13:26

Type Values Removed Values Added
Summary
  • (es) setuid() no afecta las operaciones io_uring internas de libuv si se inicializa antes de la llamada a setuid(). Esto permite que el proceso realice operaciones privilegiadas a pesar de haber perdido dichos privilegios mediante una llamada a setuid(). Esta vulnerabilidad afecta a todos los usuarios que utilizan una versión mayor o igual a Node.js 18.18.0, Node.js 20.4.0 y Node.js 21.

19 Mar 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-19 05:15

Updated : 2024-11-21 08:55


NVD link : CVE-2024-22017

Mitre link : CVE-2024-22017

CVE.ORG link : CVE-2024-22017


JSON object : View

Products Affected

No product.

CWE
CWE-250

Execution with Unnecessary Privileges