Advisories ยป MGASA-2021-0169

Updated nodejs-chownr packages fix security vulnerability

Publication date: 02 Apr 2021
Type: security
Affected Mageia releases : 7
CVE: CVE-2017-18869

Description

Updated nodejs-chownr package fixes security vulnerability:

A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could
allow a local attacker to trick it into descending into unintended
directories via symlink attacks (CVE-2017-18869).
                

References

SRPMS

7/core