Vulnerability CVE-2017-18869


Published: 2020-06-15

Description:
A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.

Type:

CWE-367

(Time-of-check Time-of-use (TOCTOU) Race Condition)

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chownr project -> Chownr 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863985
https://bugzilla.redhat.com/show_bug.cgi?id=1611614
https://github.com/isaacs/chownr/issues/14
https://snyk.io/vuln/npm:chownr:20180731

Copyright 2024, cxsecurity.com

 

Back to Top