file.copy operations in GruntJS are vulnerable to a TOCTOU race condition leading to arbitrary file write in GitHub repository gruntjs/grunt prior to 1.5.3. This vulnerability is capable of arbitrary file writes which can lead to local privilege escalation to the GruntJS user if a lower-privileged user has write access to both source and destination directories as the lower-privileged user can create a symlink to the GruntJS user's .bashrc file or replace /etc/shadow file if the GruntJS user is root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-05-10T00:00:00

Updated: 2024-08-03T00:10:03.294Z

Reserved: 2022-04-29T00:00:00

Link: CVE-2022-1537

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-05-10T14:15:08.403

Modified: 2023-04-05T22:15:07.090

Link: CVE-2022-1537

cve-icon Redhat

Severity : Important

Publid Date: 2022-05-10T00:00:00Z

Links: CVE-2022-1537 - Bugzilla