Lucene search

K
vulnrichmentHackeroneVULNRICHMENT:CVE-2024-21891
HistoryFeb 20, 2024 - 1:31 a.m.

CVE-2024-21891

2024-02-2001:31:08
hackerone
github.com
4
node.js
path normalization
vulnerability
experimental feature
filesystem permission model
path traversal attack

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack.
This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.
Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

CNA Affected

[
  {
    "vendor": "Node.js",
    "product": "Node.js",
    "versions": [
      {
        "status": "affected",
        "version": "21.6.0",
        "versionType": "semver",
        "lessThanOrEqual": "21.6.0"
      },
      {
        "status": "affected",
        "version": "20.11.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.11.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial