CVE-2024-28863 (Medium) detected in tar-4.4.13.tgz, tar-6.1.0.tgz
Opened this issue · 0 comments
CVE-2024-28863 - Medium Severity Vulnerability
Vulnerable Libraries - tar-4.4.13.tgz, tar-6.1.0.tgz
tar-4.4.13.tgz
tar for node
Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/firebase-tools/node_modules/tar/package.json
Dependency Hierarchy:
- firebase-tools-9.16.0.tgz (Root Library)
- ❌ tar-4.4.13.tgz (Vulnerable Library)
tar-6.1.0.tgz
tar for node
Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/tar/package.json
Dependency Hierarchy:
- react-scripts-4.0.3.tgz (Root Library)
- terser-webpack-plugin-4.2.3.tgz
- cacache-15.2.0.tgz
- ❌ tar-6.1.0.tgz (Vulnerable Library)
- cacache-15.2.0.tgz
- terser-webpack-plugin-4.2.3.tgz
Found in HEAD commit: 15048d5839b48ae3c1b3243e53f079bbd420762a
Found in base branch: master
Vulnerability Details
node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.
Publish Date: 2024-03-21
URL: CVE-2024-28863
CVSS 3 Score Details (6.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-f5x3-32g6-xq36
Release Date: 2024-03-21
Fix Resolution: tar - 6.2.1
Step up your Open Source Security Game with Mend here