n-devs / share-we-go

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2024-28863 (Medium) detected in tar-4.4.8.tgz

mend-bolt-for-github opened this issue · comments

CVE-2024-28863 - Medium Severity Vulnerability

Vulnerable Library - tar-4.4.8.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.8.tgz

Path to dependency file: /share-we-go/package.json

Path to vulnerable library: /node_modules/grpc/node_modules/tar/package.json

Dependency Hierarchy:

  • react-scripts-3.0.0.tgz (Root Library)
    • babel-jest-24.7.1.tgz
      • transform-24.7.1.tgz
        • jest-haste-map-24.7.1.tgz
          • fsevents-1.2.9.tgz
            • node-pre-gyp-0.12.0.tgz
              • tar-4.4.8.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1


Step up your Open Source Security Game with Mend here