Lucene search

K
cvelistHackeroneCVELIST:CVE-2024-21896
HistoryFeb 20, 2024 - 1:31 a.m.

CVE-2024-21896

2024-02-2001:31:08
hackerone
www.cve.org
cve-2024-21896
node.js
path traversal attacks
permission model
buffer
experimental feature

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/CR:M/IR:M/AR:M

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the implementation uses Buffer.from() to obtain a Buffer from the result of path.resolve(). By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, the application can modify the result of path.resolve(), which leads to a path traversal vulnerability.
This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.
Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

CNA Affected

[
  {
    "vendor": "Node.js",
    "product": "Node.js",
    "versions": [
      {
        "version": "21.6.1",
        "status": "affected",
        "lessThanOrEqual": "21.6.1",
        "versionType": "semver"
      },
      {
        "version": "20.11.0",
        "status": "unaffected",
        "lessThanOrEqual": "20.11.0",
        "versionType": "semver"
      }
    ]
  }
]

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N/CR:M/IR:M/AR:M

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%