CVE-2017-18869

NameCVE-2017-18869
DescriptionA TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs909024

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-chownr (PTS)buster1.1.1-1fixed
bullseye1.1.3-5fixed
sid, trixie, bookworm2.0.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-chownrsource(unstable)1.1.1-1909024

Notes

https://github.com/isaacs/chownr/issues/14
https://snyk.io/vuln/npm:chownr:20180731

Search for package or bug name: Reporting problems