Lucene search

K
cveHackeroneCVE-2024-22018
HistoryJul 10, 2024 - 2:15 a.m.

CVE-2024-22018

2024-07-1002:15:03
hackerone
web.nvd.nist.gov
67
node.js
experimental permission model
--allow-fs-read
file stats
cve-2024-22018

CVSS3

2.9

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

16.0%

A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-read flag is used.
This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.lstat API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.
This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.
Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

Affected configurations

Vulners
Node
node.jsnode.jsRange20.11.0
OR
node.jsnode.jsRange21.6.1
VendorProductVersionCPE
node.jsnode.js*cpe:2.3:a:node.js:node.js:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Node.js",
    "product": "Node.js",
    "versions": [
      {
        "version": "20.11.0",
        "status": "affected",
        "lessThanOrEqual": "20.11.0",
        "versionType": "semver"
      },
      {
        "version": "21.6.1",
        "status": "affected",
        "lessThanOrEqual": "21.6.1",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

2.9

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

16.0%