Lucene search

K
githubGitHub Advisory DatabaseGHSA-838H-JQP6-CF2F
HistoryMar 29, 2022 - 10:10 p.m.

Sandbox bypass leading to arbitrary code execution in Deno

2022-03-2922:10:10
CWE-269
CWE-863
GitHub Advisory Database
github.com
29

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

57.3%

Impact

The versions of Deno between release 1.18.0 and 1.20.2 (inclusive) are vulnerable to an attack where a malicious actor controlling the code executed in a Deno runtime could bypass permission checks and execute arbitrary shell code.

There is no evidence that this vulnerability has been exploited in the wild.

This vulnerability does not affect users of Deno Deploy.

Patches

The vulnerability has been patched in Deno 1.20.3.

Workarounds

There is no workaround. All users are recommended to upgrade to 1.20.3 immediately


The cause of this error was that certain FFI operations did not correctly check for permissions. The issue was fixed in this pull request.

Affected configurations

Vulners
Node
denodenoRange<1.20.3
CPENameOperatorVersion
denolt1.20.3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

57.3%

Related for GHSA-838H-JQP6-CF2F