Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-37713 (High) detected in multiple libraries - autoclosed #291

Closed
mend-for-github-com bot opened this issue Sep 18, 2021 · 3 comments
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Sep 18, 2021

CVE-2021-37713 - High Severity Vulnerability

Vulnerable Libraries - tar-2.2.1.tgz, tar-4.4.13.tgz, tar-4.4.8.tgz, tar-6.1.0.tgz, tar-4.4.6.tgz, tar-4.4.1.tgz

tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy:

  • jest-22.0.4.tgz (Root Library)
    • jest-cli-22.0.4.tgz
      • jest-haste-map-22.0.3.tgz
        • sane-2.2.0.tgz
          • fsevents-1.1.3.tgz
            • node-pre-gyp-0.6.39.tgz
              • tar-2.2.1.tgz (Vulnerable Library)
tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/npm/node_modules/tar/package.json

Dependency Hierarchy:

  • npm-6.14.13.tgz (Root Library)
    • tar-4.4.13.tgz (Vulnerable Library)
tar-4.4.8.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/pacote/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/pacote/node_modules/tar/package.json

Dependency Hierarchy:

  • lerna-3.6.0.tgz (Root Library)
    • libnpm-2.0.1.tgz
      • pacote-9.2.3.tgz
        • tar-4.4.8.tgz (Vulnerable Library)
tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /npm_and_yarn/helpers/package.json

Path to vulnerable library: /npm_and_yarn/helpers/node_modules/tar/package.json

Dependency Hierarchy:

  • arborist-2.7.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)
tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/tar

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)
tar-4.4.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy:

  • npm-5.8.0.tgz (Root Library)
    • tar-4.4.1.tgz (Vulnerable Library)

Found in HEAD commit: ba8cd9078c8ce0cb202767d627706711237abf71

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (npm): 6.14.14

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (lerna): 3.7.0

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@npmcli/arborist): 2.8.0

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (bull-arena): 2.5.0

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (npm): 6.10.1


⛑️ Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Sep 18, 2021
@mend-for-github-com mend-for-github-com bot changed the title CVE-2021-37713 (High) detected in multiple libraries CVE-2021-37713 (High) detected in multiple libraries - autoclosed Mar 22, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2021-37713 (High) detected in multiple libraries - autoclosed CVE-2021-37713 (High) detected in multiple libraries Mar 23, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 23, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants