CVE-2024-21892

On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE. Due to a bug in the implementation of this exception, Node.js incorrectly applies this exception even when certain other capabilities have been set. This allows unprivileged users to inject code that inherits the process's elevated privileges.
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/03/11/1 Mailing List Third Party Advisory
https://hackerone.com/reports/2237545 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20240322-0003/ Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/03/11/1 Mailing List Third Party Advisory
https://hackerone.com/reports/2237545 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20240322-0003/ Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

13 Mar 2025, 15:15

Type Values Removed Values Added
CWE CWE-269

12 Feb 2025, 15:03

Type Values Removed Values Added
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - () http://www.openwall.com/lists/oss-security/2024/03/11/1 - Mailing List, Third Party Advisory
References () https://hackerone.com/reports/2237545 - () https://hackerone.com/reports/2237545 - Issue Tracking, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20240322-0003/ - () https://security.netapp.com/advisory/ntap-20240322-0003/ - Third Party Advisory
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 7.8
CWE CWE-94
First Time Nodejs
Nodejs node.js
Linux
Linux linux Kernel

21 Nov 2024, 08:55

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - () http://www.openwall.com/lists/oss-security/2024/03/11/1 -
References () https://hackerone.com/reports/2237545 - () https://hackerone.com/reports/2237545 -
References () https://security.netapp.com/advisory/ntap-20240322-0003/ - () https://security.netapp.com/advisory/ntap-20240322-0003/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

22 Mar 2024, 19:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240322-0003/ -

20 Feb 2024, 19:50

Type Values Removed Values Added
Summary
  • (es) En Linux, Node.js ignora ciertas variables de entorno si pueden haber sido configuradas por un usuario sin privilegios mientras el proceso se ejecuta con privilegios elevados con la única excepción de CAP_NET_BIND_SERVICE. Debido a un error en la implementación de esta excepción, Node.js aplica incorrectamente esta excepción incluso cuando se han configurado otras capacidades. Esto permite a los usuarios sin privilegios inyectar código que hereda los privilegios elevados del proceso.

20 Feb 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-20 02:15

Updated : 2025-03-13 15:15


NVD link : CVE-2024-21892

Mitre link : CVE-2024-21892

CVE.ORG link : CVE-2024-21892


JSON object : View

Products Affected

nodejs

  • node.js

linux

  • linux_kernel
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-269

Improper Privilege Management