billmcchesney1 / hadoop

Mirror of Apache Hadoop
Apache License 2.0
0 stars 0 forks source link

CVE-2024-28863 (Medium) detected in multiple libraries - autoclosed #339

Closed mend-for-github-com[bot] closed 3 weeks ago

mend-for-github-com[bot] commented 1 month ago

CVE-2024-28863 - Medium Severity Vulnerability

Vulnerable Libraries - tar-1.0.3.tgz, tar-2.2.2.tgz, tar-2.2.1.tgz

tar-1.0.3.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-1.0.3.tgz

Path to dependency file: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/package.json

Path to vulnerable library: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/node_modules/npm/node_modules/node-gyp/node_modules/tar/package.json

Dependency Hierarchy: - ember-cli-1.13.14.tgz (Root Library) - npm-2.14.10.tgz - node-gyp-3.0.3.tgz - :x: **tar-1.0.3.tgz** (Vulnerable Library)

tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/package.json

Path to vulnerable library: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/node_modules/tar/package.json

Dependency Hierarchy: - ember-cli-sass-7.0.0.tgz (Root Library) - broccoli-sass-source-maps-2.2.0.tgz - node-sass-4.14.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/package.json

Path to vulnerable library: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-ui/src/main/webapp/node_modules/npm/node_modules/tar/package.json

Dependency Hierarchy: - ember-cli-1.13.14.tgz (Root Library) - npm-2.14.10.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: 6dcd8400219941dcbd7fb0f6b980cc2c6a2a6b0a

Found in base branch: trunk

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

mend-for-github-com[bot] commented 3 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.