Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-37712
HistoryAug 31, 2021 - 12:00 a.m.

CVE-2021-37712

2021-08-3100:00:00
ubuntu.com
ubuntu.com
18

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%

The npm package โ€œtarโ€ (aka node-tar) before versions 4.4.18, 5.0.10, and
6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution
vulnerability. node-tar aims to guarantee that any file whose location
would be modified by a symbolic link is not extracted. This is, in part,
achieved by ensuring that extracted directories are not symlinks.
Additionally, in order to prevent unnecessary stat calls to determine
whether a given path is a directory, paths are cached when directories are
created. This logic was insufficient when extracting tar files that
contained both a directory and a symlink with names containing unicode
values that normalized to the same value. Additionally, on Windows systems,
long path portions would resolve to the same file system entities as their
8.3 โ€œshort pathโ€ counterparts. A specially crafted tar archive could thus
include a directory with one form of the path, followed by a symbolic link
with a different string that resolves to the same file system entity,
followed by a file using the first form. By first creating a directory, and
then replacing that directory with a symlink that had a different apparent
name that resolved to the same entry in the filesystem, it was thus
possible to bypass node-tar symlink checks on directories, essentially
allowing an untrusted tar file to symlink into an arbitrary location and
subsequently extracting arbitrary files into that location, thus allowing
arbitrary file creation and overwrite. These issues were addressed in
releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been
deprecated and did not receive patches for these issues. If you are still
using a v3 release we recommend you update to a more recent version of
node-tar. If this is not possible, a workaround is available in the
referenced GHSA-qq89-hq3f-393p.

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%