Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack. This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-02-20T01:31:08.152Z

Updated: 2024-08-01T22:35:33.379Z

Reserved: 2024-01-03T01:04:06.539Z

Link: CVE-2024-21891

cve-icon Vulnrichment

Updated: 2024-08-01T22:35:33.379Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-20T02:15:50.347

Modified: 2024-05-01T18:15:13.500

Link: CVE-2024-21891

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-19T00:00:00Z

Links: CVE-2024-21891 - Bugzilla