CVE-2024-22017
Published: February 16, 2024Last modified: February 16, 2024
Description
setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.3 |
Attack Vector | LOCAL |
Attack complexity | LOW |
Privileges required | HIGH |
User interaction | NONE |
Scope | CHANGED |
Confidentiality | LOW |
Integrity impact | HIGH |
Availability impact | LOW |
Vector | CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L |
Status
Product | Release | Package | Status |
---|---|---|---|
Alpaquita Linux | Stream | nodejs | Fixed (20.11.1-r0) |
References
- http://www.openwall.com/lists/oss-security/2024/03/11/1
- https://hackerone.com/reports/2170226
- https://nodejs.org/en/blog/vulnerability/february-2024-security-releases#setuid-does-not-drop-all-privileges-due-to-io_uring-cve-2024-22017---high
- https://security.netapp.com/advisory/ntap-20240517-0007/