CVE-2023-28446

Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Arbitrary program names without any ANSI filtering allows any malicious program to clear the first 2 lines of a `op_spawn_child` or `op_kill` prompt and replace it with any desired text. This works with any command on the respective platform, giving the program the full ability to choose what program they wanted to run. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). This issue has been patched in version 1.31.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:10

Type Values Removed Values Added
Summary Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Arbitrary program names without any ANSI filtering allows any malicious program to clear the first 2 lines of a `op_spawn_child` or `op_kill` prompt and replace it with any desired text. This works with any command on the respective platform, giving the program the full ability to choose what program they wanted to run. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). This issue has been patched in version 1.31.2. Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Arbitrary program names without any ANSI filtering allows any malicious program to clear the first 2 lines of a `op_spawn_child` or `op_kill` prompt and replace it with any desired text. This works with any command on the respective platform, giving the program the full ability to choose what program they wanted to run. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). This issue has been patched in version 1.31.2.

31 Mar 2023, 14:28

Type Values Removed Values Added
References (MISC) https://github.com/denoland/deno/blob/7d13d65468c37022f003bb680dfbddd07ea72173/runtime/js/40_process.js#L175 - (MISC) https://github.com/denoland/deno/blob/7d13d65468c37022f003bb680dfbddd07ea72173/runtime/js/40_process.js#L175 - Vendor Advisory
References (MISC) https://github.com/denoland/deno/releases/tag/v1.31.2 - (MISC) https://github.com/denoland/deno/releases/tag/v1.31.2 - Patch, Release Notes
References (MISC) https://github.com/denoland/deno/security/advisories/GHSA-vq67-rp93-65qf - (MISC) https://github.com/denoland/deno/security/advisories/GHSA-vq67-rp93-65qf - Exploit, Vendor Advisory
First Time Deno deno
Deno
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:deno:deno:*:*:*:*:*:*:*:*

24 Mar 2023, 20:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-24 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28446

Mitre link : CVE-2023-28446

CVE.ORG link : CVE-2023-28446


JSON object : View

Products Affected

deno

  • deno
CWE
CWE-150

Improper Neutralization of Escape, Meta, or Control Sequences