7.5
HIGH
CVE-2024-21892
Node.js Elevation of Privileges Through Environment Variable Injection on Linux
Description

On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE. Due to a bug in the implementation of this exception, Node.js incorrectly applies this exception even when certain other capabilities have been set. This allows unprivileged users to inject code that inherits the process's elevated privileges.

INFO

Published Date :

Feb. 20, 2024, 2:15 a.m.

Last Modified :

May 1, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.8

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2024-21892 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21892 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21892.

URL Resource
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://hackerone.com/reports/2237545
https://security.netapp.com/advisory/ntap-20240322-0003/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21892 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21892 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference HackerOne http://www.openwall.com/lists/oss-security/2024/03/11/1 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2024

    Action Type Old Value New Value
    Added Reference HackerOne https://security.netapp.com/advisory/ntap-20240322-0003/ [No types assigned]
  • CVE Received by [email protected]

    Feb. 20, 2024

    Action Type Old Value New Value
    Added Description On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE. Due to a bug in the implementation of this exception, Node.js incorrectly applies this exception even when certain other capabilities have been set. This allows unprivileged users to inject code that inherits the process's elevated privileges.
    Added Reference HackerOne https://hackerone.com/reports/2237545 [No types assigned]
    Added CVSS V3 HackerOne AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21892 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21892 weaknesses.

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability