Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-28863
HistoryMar 21, 2024 - 12:00 a.m.

CVE-2024-28863

2024-03-2100:00:00
ubuntu.com
ubuntu.com
8
node-tar
sub-folders
memory consumption
node.js client
vulnerability
fix
version 6.2.1
unix

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.5%

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit
on the number of sub-folders created in the folder creation process. An
attacker who generates a large number of sub-folders can consume memory on
the system running node-tar and even crash the Node.js client within few
seconds of running it using a path with too many sub-folders inside.
Version 6.2.1 fixes this issue by preventing extraction in excessively deep
sub-folders.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.5%