cvelist/2024/22xxx/CVE-2024-22017.json
2024-05-01 19:00:34 +00:00

99 lines
3.9 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2024-22017",
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid().\nThis allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().\nThis vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Node.js",
"product": {
"product_data": [
{
"product_name": "Node.js",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "18.18.0",
"status": "affected",
"lessThanOrEqual": "18.18.0",
"versionType": "semver"
},
{
"version": "20.4.0",
"status": "unaffected",
"lessThanOrEqual": "20.4.0",
"versionType": "semver"
},
{
"version": "21.6.1",
"status": "unaffected",
"lessThanOrEqual": "21.6.1",
"versionType": "semver"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://hackerone.com/reports/2170226",
"refsource": "MISC",
"name": "https://hackerone.com/reports/2170226"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/03/11/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2024/03/11/1"
}
]
},
"impact": {
"cvss": [
{
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH"
}
]
}
}