Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2023-39332: nodejs: path traversal through path stored in Uint8Array (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2023-39332: nodejs: path traversal through path stored in Uint8Array (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
10/18/2023
Created
11/16/2023
Added
11/15/2023
Modified
12/15/2023

Description

Various `node:fs` functions allow specifying paths as either strings or `Uint8Array` objects. In Node.js environments, the `Buffer` class extends the `Uint8Array` class. Node.js prevents path traversal through strings (see CVE-2023-30584) and `Buffer` objects (see CVE-2023-32004), but not through non-`Buffer` `Uint8Array` objects. This is distinct from CVE-2023-32004 which only referred to `Buffer` objects. However, the vulnerability follows the same pattern using `Uint8Array` instead of `Buffer`. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.

Solution(s)

  • redhat-upgrade-nodejs
  • redhat-upgrade-nodejs-debuginfo
  • redhat-upgrade-nodejs-debugsource
  • redhat-upgrade-nodejs-devel
  • redhat-upgrade-nodejs-docs
  • redhat-upgrade-nodejs-full-i18n
  • redhat-upgrade-nodejs-nodemon
  • redhat-upgrade-nodejs-packaging
  • redhat-upgrade-nodejs-packaging-bundler
  • redhat-upgrade-npm

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;