CVE-2024-22017
nodejs: setuid() does not drop all privileges due to io_uring
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid().
This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().
This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
setuid() no afecta las operaciones io_uring internas de libuv si se inicializa antes de la llamada a setuid(). Esto permite que el proceso realice operaciones privilegiadas a pesar de haber perdido dichos privilegios mediante una llamada a setuid(). Esta vulnerabilidad afecta a todos los usuarios que utilizan una versiĆ³n mayor o igual a Node.js 18.18.0, Node.js 20.4.0 y Node.js 21.
A flaw was found in Node.js, where the setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This issue allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().
setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.
CVSS Scores
SSVC
- Decision:Track*
Timeline
- 2024-01-04 CVE Reserved
- 2024-03-19 CVE Published
- 2025-01-12 First Exploit
- 2025-02-13 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-250: Execution with Unnecessary Privileges
- CWE-269: Improper Privilege Management
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2024/03/11/1 |
|
|
https://hackerone.com/reports/2170226 | ||
https://security.netapp.com/advisory/ntap-20240517-0007 |
|
URL | Date | SRC |
---|---|---|
https://github.com/SpiralBL0CK/cve-2024-22017_to_test | 2025-01-12 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/security/cve/CVE-2024-22017 | 2024-04-08 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2265727 | 2024-04-08 |