[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255227

 
 

909

 
 

198741

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-22017Date: (C)2024-03-20   (M)2024-06-11


setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.3CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://hackerone.com/reports/2170226
https://security.netapp.com/advisory/ntap-20240517-0007/

OVAL    11
oval:org.secpod.oval:def:1507444
oval:org.secpod.oval:def:2600534
oval:org.secpod.oval:def:1507446
oval:org.secpod.oval:def:2501366
...
XCCDF    1

© SecPod Technologies