Path to dependency file: /DotJEM.Json.Index.Playground/DotJEM.Json.Index.Playground.csproj
Path to vulnerable library: /et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg,/et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg,/et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg
SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Starting version 1.0.0 and prior to version 1.3.3, a check was added if the destination file is under a destination directory. However, it is not enforced that `_baseDirectory` ends with slash. If the _baseDirectory is not slash terminated like `/home/user/dir` it is possible to create a file with a name thats begins as the destination directory one level up from the directory, i.e. `/home/user/dir.sh`. Because of the file name and destination directory constraints, the arbitrary file creation impact is limited and depends on the use case. Version 1.3.3 fixed this vulnerability.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
CVE-2021-32842 - Medium Severity Vulnerability
Vulnerable Library - sharpziplib.0.86.0.nupkg
#ziplib (SharpZipLib, formerly NZipLib) is a Zip, GZip, Tar and BZip2 library written entirely in C#...
Library home page: https://api.nuget.org/packages/sharpziplib.0.86.0.nupkg
Path to dependency file: /DotJEM.Json.Index.Playground/DotJEM.Json.Index.Playground.csproj
Path to vulnerable library: /et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg,/et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg,/et/packages/sharpziplib/0.86.0/sharpziplib.0.86.0.nupkg
Dependency Hierarchy: - :x: **sharpziplib.0.86.0.nupkg** (Vulnerable Library)
Found in HEAD commit: f2be35ee966dc2bd4ca639e9696883ac57ede085
Found in base branch: master
Vulnerability Details
SharpZipLib (or #ziplib) is a Zip, GZip, Tar and BZip2 library. Starting version 1.0.0 and prior to version 1.3.3, a check was added if the destination file is under a destination directory. However, it is not enforced that `_baseDirectory` ends with slash. If the _baseDirectory is not slash terminated like `/home/user/dir` it is possible to create a file with a name thats begins as the destination directory one level up from the directory, i.e. `/home/user/dir.sh`. Because of the file name and destination directory constraints, the arbitrary file creation impact is limited and depends on the use case. Version 1.3.3 fixed this vulnerability.
Publish Date: 2022-01-26
URL: CVE-2021-32842
CVSS 3 Score Details (5.3)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32842
Release Date: 2022-01-26
Fix Resolution: SharpZipLib - 1.3.3
Step up your Open Source Security Game with Mend here