Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-37713
HistoryAug 31, 2021 - 12:00 a.m.

CVE-2021-37713

2021-08-3100:00:00
ubuntu.com
ubuntu.com
26

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

25.0%

The npm package โ€œtarโ€ (aka node-tar) before versions 4.4.18, 5.0.10, and
6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution
vulnerability. node-tar aims to guarantee that any file whose location
would be outside of the extraction target directory is not extracted. This
is, in part, accomplished by sanitizing absolute paths of entries within
the archive, skipping archive entries that contain .. path portions, and
resolving the sanitized paths against the extraction target directory. This
logic was insufficient on Windows systems when extracting tar files that
contained a path that was not an absolute path, but specified a drive
letter different from the extraction target, such as C:some\path. If the
drive letter does not match the extraction target, for example
D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C:
drive, rather than the extraction target directory. Additionally, a ..
portion of the path could occur immediately after the drive letter, such as
C:../foo, and was not properly sanitized by the logic that checked for
.. within the normalized and split portions of the path. This only
affects users of node-tar on Windows systems. These issues were addressed
in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been
deprecated and did not receive patches for these issues. If you are still
using a v3 release we recommend you update to a more recent version of
node-tar. There is no reasonable way to work around this issue without
performing the same path normalization procedures that node-tar now does.
Users are encouraged to upgrade to the latest patched versions of node-tar,
rather than attempt to sanitize paths themselves.

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

25.0%