Lucene search

K
cve[email protected]CVE-2021-32804
HistoryAug 03, 2021 - 7:15 p.m.

CVE-2021-32804

2021-08-0319:15:08
CWE-22
web.nvd.nist.gov
218
5
npm
package
tar
node-tar
cve-2021-32804
vulnerability
absolute path
sanitization
arbitrary file creation
overwrite
nvd
security advisory

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.2%

The npm package “tar” (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Affected configurations

Vulners
NVD
Node
npmnode_tarRange<3.2.2
OR
npmnode_tarRange4.0.04.4.14
OR
npmnode_tarRange5.0.05.0.6
OR
npmnode_tarRange6.0.06.1.1

CNA Affected

[
  {
    "product": "node-tar",
    "vendor": "npm",
    "versions": [
      {
        "status": "affected",
        "version": "< 3.2.2"
      },
      {
        "status": "affected",
        "version": ">= 4.0.0, < 4.4.14"
      },
      {
        "status": "affected",
        "version": ">= 5.0.0, < 5.0.6"
      },
      {
        "status": "affected",
        "version": ">= 6.0.0, < 6.1.1"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.2%