CVE-2025-48888: Deno run with --allow-read and --deny-read flags results in allowed
(updated )
deno run --allow-read --deny-read main.ts
results in allowed, even though ‘deny’ should be stronger. Same with all global unary permissions given as --allow-* --deny-*
.
References
- github.com/advisories/GHSA-xqxc-x6p3-w683
- github.com/denoland/deno
- github.com/denoland/deno/commit/2f0fae9d9071dcaf0a689bc7097584b1b9ebc8db
- github.com/denoland/deno/commit/9d665572d3cd39f997e29e6daac7c1102fc5c04f
- github.com/denoland/deno/commit/ef315b56c26c9ef5f25284a5100d2ed525a148cf
- github.com/denoland/deno/pull/22894
- github.com/denoland/deno/pull/29213
- github.com/denoland/deno/security/advisories/GHSA-xqxc-x6p3-w683
- nvd.nist.gov/vuln/detail/CVE-2025-48888
Code Behaviors & Features
Detect and mitigate CVE-2025-48888 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →