Skip to content
This repository has been archived by the owner on Apr 27, 2022. It is now read-only.

cli-13.3.3.tgz: 7 vulnerabilities (highest severity is: 8.6) #90

Open
mend-bolt-for-github bot opened this issue Apr 22, 2022 · 0 comments
Open
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Apr 22, 2022

Vulnerable Library - cli-13.3.3.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/strip-ansi/node_modules/ansi-regex/package.json

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-37713 High 8.6 tar-6.0.5.tgz Transitive N/A
CVE-2021-37701 High 8.6 tar-6.0.5.tgz Transitive N/A
CVE-2021-37712 High 8.6 tar-6.0.5.tgz Transitive N/A
CVE-2021-32804 High 8.1 tar-6.0.5.tgz Transitive N/A
CVE-2021-32803 High 8.1 tar-6.0.5.tgz Transitive N/A
CVE-2021-3807 High 7.5 ansi-regex-5.0.0.tgz Transitive N/A
CVE-2021-27290 High 7.5 ssri-8.0.0.tgz Transitive N/A

Details

CVE-2021-37713

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/tar/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • cacache-15.3.0.tgz
              • tar-6.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.18,5.0.10,6.1.9

Step up your Open Source Security Game with WhiteSource here

CVE-2021-37701

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/tar/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • cacache-15.3.0.tgz
              • tar-6.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.16,5.0.8,6.1.7

Step up your Open Source Security Game with WhiteSource here

CVE-2021-37712

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/tar/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • cacache-15.3.0.tgz
              • tar-6.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.18,5.0.10,6.1.9

Step up your Open Source Security Game with WhiteSource here

CVE-2021-32804

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/tar/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • cacache-15.3.0.tgz
              • tar-6.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution: tar - 3.2.2, 4.4.14, 5.0.6, 6.1.1

Step up your Open Source Security Game with WhiteSource here

CVE-2021-32803

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/tar/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • cacache-15.3.0.tgz
              • tar-6.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution: tar - 3.2.3, 4.4.15, 5.0.7, 6.1.2

Step up your Open Source Security Game with WhiteSource here

CVE-2021-3807

Vulnerable Library - ansi-regex-5.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/strip-ansi/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • inquirer-8.2.0.tgz
      • strip-ansi-6.0.0.tgz
        • ansi-regex-5.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution: ansi-regex - 5.0.1,6.0.1

Step up your Open Source Security Game with WhiteSource here

CVE-2021-27290

Vulnerable Library - ssri-8.0.0.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-8.0.0.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /angular/node_modules/ssri/package.json

Dependency Hierarchy:

  • cli-13.3.3.tgz (Root Library)
    • pacote-12.0.3.tgz
      • run-script-2.0.0.tgz
        • node-gyp-8.4.1.tgz
          • make-fetch-happen-9.1.0.tgz
            • ssri-8.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 2f6811d1524ee5c5357ac1bc44db8755973358c4

Found in base branch: develop

Vulnerability Details

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

Publish Date: 2021-03-12

URL: CVE-2021-27290

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vx3p-948g-6vhq

Release Date: 2021-03-12

Fix Resolution: ssri - 6.0.2,7.1.1,8.0.1

Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Apr 22, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-13.3.3.tgz: 6 vulnerabilities (highest severity is: 8.6) cli-13.3.3.tgz: 7 vulnerabilities (highest severity is: 8.6) Apr 23, 2022
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants