CVE-2024-21891

Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack. This vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/03/11/1 Mailing List Third Party Advisory
https://hackerone.com/reports/2259914 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20240315-0005/ Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/03/11/1 Mailing List Third Party Advisory
https://hackerone.com/reports/2259914 Issue Tracking Third Party Advisory
https://security.netapp.com/advisory/ntap-20240315-0005/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

History

28 Mar 2025, 19:15

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - Mailing List () http://www.openwall.com/lists/oss-security/2024/03/11/1 - Mailing List, Third Party Advisory

12 Feb 2025, 15:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.9
v2 : unknown
v3 : 8.8
CWE CWE-22
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - () http://www.openwall.com/lists/oss-security/2024/03/11/1 - Mailing List
References () https://hackerone.com/reports/2259914 - () https://hackerone.com/reports/2259914 - Issue Tracking, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20240315-0005/ - () https://security.netapp.com/advisory/ntap-20240315-0005/ - Third Party Advisory
First Time Nodejs
Nodejs node.js

21 Nov 2024, 08:55

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/03/11/1 - () http://www.openwall.com/lists/oss-security/2024/03/11/1 -
References () https://hackerone.com/reports/2259914 - () https://hackerone.com/reports/2259914 -
References () https://security.netapp.com/advisory/ntap-20240315-0005/ - () https://security.netapp.com/advisory/ntap-20240315-0005/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/11/1 -

15 Mar 2024, 11:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240315-0005/ -

20 Feb 2024, 19:50

Type Values Removed Values Added
Summary
  • (es) Node.js depende de múltiples funciones de utilidad integradas para normalizar las rutas proporcionadas a las funciones de node:fs, que pueden ser exageradas con implementaciones definidas por el usuario que conducen a la omisión del modelo de permisos del sistema de archivos mediante un ataque de path traversal. Esta vulnerabilidad afecta a todos los usuarios que utilizan el modelo de permiso experimental en Node.js 20 y Node.js 21. Tenga en cuenta que en el momento en que se emitió este CVE, el modelo de permiso es una característica experimental de Node.js.

20 Feb 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-20 02:15

Updated : 2025-03-28 19:15


NVD link : CVE-2024-21891

Mitre link : CVE-2024-21891

CVE.ORG link : CVE-2024-21891


JSON object : View

Products Affected

nodejs

  • node.js
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')