Executive Summary

Informations
Name CVE-2024-21896 First vendor Publication 2024-02-20
Vendor Cve Last vendor Modification 2024-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the implementation uses Buffer.from() to obtain a Buffer from the result of path.resolve(). By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, the application can modify the result of path.resolve(), which leads to a path traversal vulnerability. This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21896

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/03/11/1
https://hackerone.com/reports/2218653
https://security.netapp.com/advisory/ntap-20240329-0002/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-08-27 21:28:42
  • Multiple Updates
2024-05-02 00:27:32
  • Multiple Updates
2024-03-29 17:27:26
  • Multiple Updates
2024-02-21 05:27:24
  • Multiple Updates
2024-02-20 09:27:24
  • First insertion