Lucene search

K
cveGitHub_MCVE-2024-28863
HistoryMar 21, 2024 - 11:15 p.m.

CVE-2024-28863

2024-03-2123:15:10
CWE-770
CWE-400
GitHub_M
web.nvd.nist.gov
84
node-tar
cve-2024-28863
dos
memory consumption
folder creation
nvd

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.5%

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Affected configurations

Vulners
Vulnrichment
Node
isaacsnode_tarRange<6.2.1
VendorProductVersionCPE
isaacsnode_tar*cpe:2.3:a:isaacs:node_tar:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "isaacs",
    "product": "node-tar",
    "versions": [
      {
        "version": "< 6.2.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.5%