ChoeMinji / react-17.0.2

MIT License
1 stars 0 forks source link

CVE-2024-28863 (Medium) detected in multiple libraries #323

Open mend-bolt-for-github[bot] opened 4 months ago

mend-bolt-for-github[bot] commented 4 months ago

CVE-2024-28863 - Medium Severity Vulnerability

Vulnerable Libraries - tar-4.4.4.tgz, tar-5.0.5.tgz, tar-4.4.6.tgz, tar-2.2.1.tgz

tar-4.4.4.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.4.tgz

Path to dependency file: /fixtures/concurrent/time-slicing/package.json

Path to vulnerable library: /fixtures/concurrent/time-slicing/package.json

Dependency Hierarchy: - react-scripts-1.1.4.tgz (Root Library) - fsevents-1.2.4.tgz - node-pre-gyp-0.10.3.tgz - :x: **tar-4.4.4.tgz** (Vulnerable Library)

tar-5.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-5.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - pacote-10.3.0.tgz (Root Library) - :x: **tar-5.0.5.tgz** (Vulnerable Library)

tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /fixtures/flight/package.json

Path to vulnerable library: /fixtures/flight/package.json

Dependency Hierarchy: - react-dev-utils-9.1.0.tgz (Root Library) - fork-ts-checker-webpack-plugin-1.5.0.tgz - chokidar-2.1.8.tgz - fsevents-1.2.9.tgz - node-pre-gyp-0.12.0.tgz - :x: **tar-4.4.6.tgz** (Vulnerable Library)

tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /fixtures/attribute-behavior/package.json

Path to vulnerable library: /fixtures/attribute-behavior/package.json,/fixtures/dom/package.json,/fixtures/fiber-debugger/package.json,/fixtures/packaging/webpack/dev/package.json,/fixtures/ssr/package.json,/fixtures/expiration/package.json,/fixtures/packaging/webpack/prod/package.json,/fixtures/packaging/webpack-alias/dev/package.json,/fixtures/packaging/webpack-alias/prod/package.json,/fixtures/packaging/brunch/prod/package.json,/scripts/bench/package.json,/fixtures/art/package.json,/fixtures/concurrent/time-slicing/package.json,/fixtures/packaging/brunch/dev/package.json

Dependency Hierarchy: - brunch-2.10.12.tgz (Root Library) - chokidar-1.7.0.tgz - fsevents-1.1.2.tgz - node-pre-gyp-0.6.38.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: 4669645897ed4ebcd4ee037f4dabb509ed4754c7

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1


Step up your Open Source Security Game with Mend here