Lucene search

K
debianDebianDEBIAN:DLA-3237-1:E62E5
HistoryDec 12, 2022 - 2:15 p.m.

[SECURITY] [DLA 3237-1] node-tar security update

2022-12-1214:15:54
lists.debian.org
20

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%


Debian LTS Advisory DLA-3237-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
December 12, 2022 https://wiki.debian.org/LTS

Package : node-tar
Version : 4.4.6+ds1-3+deb10u2
CVE ID : CVE-2021-37701 CVE-2021-37712
Debian Bug : 993981

Cache poisoning vulnerabilities were found in node-tar, a Node.js module
used to read and write portable tar archives, which may result in
arbitrary file creation or overwrite.

CVE-2021-37701

It was discovered that node-tar performed insufficient symlink
protection, thereby making directory cache vulnerable to poisoning
using symbolic links.

Upon extracting an archive containing a directory 'foo/bar' followed
with a symbolic link 'foo\\bar' to an arbitrary location, node-tar
would extract arbitrary files into the symlink target, thus allowing
arbitrary file creation and overwrite.

Moreover, on case-insensitive filesystems, a similar issue occurred
with a directory 'FOO' followed with a symbolic link 'foo'.

CVE-2021-37712

Similar to CVE-2021-37701, a specially crafted tar archive
containing two directories and a symlink with names containing
unicode values that normalized to the same value, would bypass
node-tar's symlink checks on directories, thus allowing arbitrary
file creation and overwrite.

For Debian 10 buster, these problems have been fixed in version
4.4.6+ds1-3+deb10u2.

We recommend that you upgrade your node-tar packages.

For the detailed security status of node-tar please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-tar

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

OSVersionArchitecturePackageVersionFilename
Debian10allnode-tar< 4.4.6+ds1-3+deb10u2node-tar_4.4.6+ds1-3+deb10u2_all.deb
Debian11allnode-tar< 6.0.5+ds1+~cs11.3.9-1+deb11u2node-tar_6.0.5+ds1+~cs11.3.9-1+deb11u2_all.deb

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%