ghsa-62r4-hw23-cc8v
Vulnerability from github
Published
2025-12-26 18:18
Modified
2025-12-27 01:08
Severity ?
Summary
n8n Vulnerable to Arbitrary Command Execution in Pyodide based Python Code Node
Details

Impact

A sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide.

An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process.

Patches

In n8n version 1.111.0, a task-runner-based native Python implementation was introduced as an optional feature, providing a more secure isolation model.

To enable it, you need to configure the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.

This implementation became the default starting with n8n version 2.0.0.

Workarounds

  • Disable the Code Node by setting the environment variable NODES_EXCLUDE: "[\"n8n-nodes-base.code\"]" (Docs)
  • Disable Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0.
  • Configure n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables. (Docs)

Resources

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "npm",
        "name": "n8n"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "1.0.0"
            },
            {
              "fixed": "2.0.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2025-68668"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-693"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2025-12-26T18:18:05Z",
    "nvd_published_at": "2025-12-26T22:15:52Z",
    "severity": "CRITICAL"
  },
  "details": "### Impact\nA sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide.\n\nAn authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process.\n\n### Patches\nIn n8n version 1.111.0, a task-runner-based native Python implementation was introduced as an optional feature, providing a more secure isolation model.\n\nTo enable it, you need to configure the `N8N_RUNNERS_ENABLED` and `N8N_NATIVE_PYTHON_RUNNER` environment variables.\n\nThis implementation became the default starting with n8n version 2.0.0.\n\n### Workarounds\n- Disable the Code Node by setting the environment variable `NODES_EXCLUDE: \"[\\\"n8n-nodes-base.code\\\"]\"` ([Docs)](https://docs.n8n.io/hosting/securing/blocking-nodes/)\n- Disable Python support in the Code node by setting the environment variable `N8N_PYTHON_ENABLED=false`, which was introduced in n8n version 1.104.0.\n- Configure n8n to use the task runner based Python sandbox via the `N8N_RUNNERS_ENABLED` and `N8N_NATIVE_PYTHON_RUNNER` environment variables. ([Docs](https://docs.n8n.io/hosting/configuration/task-runners/))\n\n### Resources\n- n8n documentation: [Blocking access to nodes](https://docs.n8n.io/hosting/securing/blocking-nodes/)\n- n8n documentation: [Code Node (Python)](https://docs.n8n.io/code/code-node/#python-native)\n- n8n documentation: [Task Runners](https://docs.n8n.io/hosting/configuration/task-runners/)",
  "id": "GHSA-62r4-hw23-cc8v",
  "modified": "2025-12-27T01:08:43Z",
  "published": "2025-12-26T18:18:05Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/n8n-io/n8n/security/advisories/GHSA-62r4-hw23-cc8v"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-68668"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/n8n-io/n8n"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
      "type": "CVSS_V3"
    }
  ],
  "summary": "n8n Vulnerable to Arbitrary Command Execution in Pyodide based Python Code Node "
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…