snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

arborist-2.7.1.tgz: 12 vulnerabilities (highest severity is: 9.8) #1061

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - arborist-2.7.1.tgz

Manage node_modules trees

Library home page: https://registry.npmjs.org/@npmcli/arborist/-/arborist-2.7.1.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/@npmcli/arborist/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (arborist version) Remediation Possible** Reachability
WS-2021-0245 Critical 9.8 git-2.0.6.tgz Transitive 2.8.0
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive 2.8.0
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2021-39135 High 8.2 arborist-2.7.1.tgz Direct 2.8.2
CVE-2021-39134 High 8.2 arborist-2.7.1.tgz Direct 2.8.2
CVE-2021-37713 High 8.2 tar-6.1.0.tgz Transitive 2.8.0
CVE-2021-37712 High 8.2 tar-6.1.0.tgz Transitive 2.8.0
CVE-2021-37701 High 8.2 tar-6.1.0.tgz Transitive 2.8.0
CVE-2021-32804 High 8.2 tar-6.1.0.tgz Transitive 2.8.0
CVE-2021-32803 High 8.2 tar-6.1.0.tgz Transitive 2.8.0
CVE-2024-28863 Medium 6.5 tar-6.1.0.tgz Transitive N/A*
CVE-2022-25881 Medium 5.3 http-cache-semantics-4.1.0.tgz Transitive 2.8.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2021-0245 ### Vulnerable Library - git-2.0.6.tgz

a util for spawning git from npm CLI contexts

Library home page: https://registry.npmjs.org/@npmcli/git/-/git-2.0.6.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/@npmcli/git/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - pacote-11.2.7.tgz - :x: **git-2.0.6.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A Command Injection vulnerability was found in @npmcli/git before 2.0.8. It may result in arbitrary shell command execution due to improper argument sanitization when "npmcli/git" is used to execute Git commands based on user-controlled input. The impact of this issue is possible Arbitrary Command Injection when npmcli/git is run with untrusted (user-controlled) Git command arguments.

Publish Date: 2021-08-05

URL: WS-2021-0245

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hxwm-x553-x359

Release Date: 2021-08-05

Fix Resolution (@npmcli/git): 2.0.8

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-42282 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/ip/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/ip,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/ip/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/ip/package.json,/npm_and_yarn/helpers/node_modules/npm/node_modules/ip/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - npm-registry-fetch-11.0.0.tgz - make-fetch-happen-9.0.1.tgz - socks-proxy-agent-5.0.0.tgz - socks-2.5.1.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-29415 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/ip/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/ip,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/ip/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/ip/package.json,/npm_and_yarn/helpers/node_modules/npm/node_modules/ip/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - npm-registry-fetch-11.0.0.tgz - make-fetch-happen-9.0.1.tgz - socks-proxy-agent-5.0.0.tgz - socks-2.5.1.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2021-39135 ### Vulnerable Library - arborist-2.7.1.tgz

Manage node_modules trees

Library home page: https://registry.npmjs.org/@npmcli/arborist/-/arborist-2.7.1.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/@npmcli/arborist/package.json

Dependency Hierarchy: - :x: **arborist-2.7.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

`@npmcli/arborist`, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is accomplished by extracting package contents into a project's `node_modules` folder. If the `node_modules` folder of the root project or any of its dependencies is somehow replaced with a symbolic link, it could allow Arborist to write package dependencies to any arbitrary location on the file system. Note that symbolic links contained within package artifact contents are filtered out, so another means of creating a `node_modules` symbolic link would have to be employed. 1. A `preinstall` script could replace `node_modules` with a symlink. (This is prevented by using `--ignore-scripts`.) 2. An attacker could supply the target with a git repository, instructing them to run `npm install --ignore-scripts` in the root. This may be successful, because `npm install --ignore-scripts` is typically not capable of making changes outside of the project directory, so it may be deemed safe. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. For more information including workarounds please see the referenced GHSA-gmw6-94gg-2rc2.

Publish Date: 2021-08-31

URL: CVE-2021-39135

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/arborist/security/advisories/GHSA-gmw6-94gg-2rc2

Release Date: 2021-08-31

Fix Resolution: 2.8.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-39134 ### Vulnerable Library - arborist-2.7.1.tgz

Manage node_modules trees

Library home page: https://registry.npmjs.org/@npmcli/arborist/-/arborist-2.7.1.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/@npmcli/arborist/package.json

Dependency Hierarchy: - :x: **arborist-2.7.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

`@npmcli/arborist`, the library that calculates dependency trees and manages the `node_modules` folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is, in part, accomplished by resolving dependency specifiers defined in `package.json` manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies. When multiple dependencies differ only in the case of their name, Arborist's internal data structure saw them as separate items that could coexist within the same level in the `node_modules` hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as `file:/some/path`, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem. For example, a package `pwn-a` could define a dependency in their `package.json` file such as `"foo": "file:/some/path"`. Another package, `pwn-b` could define a dependency such as `FOO: "file:foo.tgz"`. On case-insensitive file systems, if `pwn-a` was installed, and then `pwn-b` was installed afterwards, the contents of `foo.tgz` would be written to `/some/path`, and any existing contents of `/some/path` would be removed. Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above.

Publish Date: 2021-08-31

URL: CVE-2021-39134

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc

Release Date: 2021-08-31

Fix Resolution: 2.8.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37713 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37712 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37701 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.7

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32804 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom `onentry` method which sanitizes the `entry.path` or a `filter` method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.1

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32803 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the `node-tar` directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where `node-tar` checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass `node-tar` symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.2

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-28863 ### Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - :x: **tar-6.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

CVE-2022-25881 ### Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/http-cache-semantics/package.json

Dependency Hierarchy: - arborist-2.7.1.tgz (Root Library) - npm-registry-fetch-11.0.0.tgz - make-fetch-happen-9.0.1.tgz - :x: **http-cache-semantics-4.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution (http-cache-semantics): 4.1.1

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.