b-tomi / 100DaysOfCode

100 Days of Code - The Complete Python Pro Bootcamp for 2021: Project solutions

Home Page:https://www.udemy.com/course/100-days-of-code/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-37713 (High) detected in tar-4.4.13.tgz, tar-2.2.2.tgz

mend-bolt-for-github opened this issue · comments

CVE-2021-37713 - High Severity Vulnerability

Vulnerable Libraries - tar-4.4.13.tgz, tar-2.2.2.tgz

tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /day60/package.json

Path to vulnerable library: /day60/package.json,/day59/package.json

Dependency Hierarchy:

  • gulp-4.0.2.tgz (Root Library)
    • glob-watcher-5.0.3.tgz
      • chokidar-2.1.6.tgz
        • fsevents-1.2.9.tgz
          • node-pre-gyp-0.12.0.tgz
            • tar-4.4.13.tgz (Vulnerable Library)
tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /day59/package.json

Path to vulnerable library: /day59/package.json,/day60/package.json

Dependency Hierarchy:

  • gulp-sass-4.1.0.tgz (Root Library)
    • node-sass-4.14.1.tgz
      • node-gyp-3.8.0.tgz
        • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: c88b9429eb68a85b22f0e39cac7bf20b89cb6709

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (gulp-sass): 5.0.0


Step up your Open Source Security Game with Mend here