Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz #333

Open
mend-bolt-for-github bot opened this issue Sep 9, 2021 · 2 comments · Fixed by #28 or #10
Open

CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz #333

mend-bolt-for-github bot opened this issue Sep 9, 2021 · 2 comments · Fixed by #28 or #10
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Sep 9, 2021

CVE-2021-37712 - High Severity Vulnerability

Vulnerable Libraries - tar-5.0.5.tgz, tar-4.4.13.tgz

tar-5.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-5.0.5.tgz

Path to dependency file: /deps/npm/docs/package.json

Path to vulnerable library: /deps/npm/docs/package.json

Dependency Hierarchy:

  • gatsby-plugin-manifest-2.2.34.tgz (Root Library)
    • sharp-0.23.4.tgz
      • tar-5.0.5.tgz (Vulnerable Library)
tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /deps/npm/package.json

Path to vulnerable library: /deps/npm/node_modules/tar/package.json

Dependency Hierarchy:

  • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 034a6d9c041d2f56d0c835c69088ea8b954f0b5f

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 5.0.10

Direct dependency fix Resolution (gatsby-plugin-manifest): 2.2.36


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Sep 9, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz - autoclosed Apr 21, 2023
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz - autoclosed CVE-2021-37712 (High) detected in tar-5.0.5.tgz, tar-4.4.13.tgz Apr 26, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
0 participants