CVE-2024-28863 – node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation
https://notcve.org/view.php?id=CVE-2024-28863
node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders. node-tar es un Tar para Node.js. Node-tar anterior a la versión 6.2.1 no tiene límite en la cantidad de subcarpetas creadas en el proceso de creación de carpetas. Un atacante que genera una gran cantidad de subcarpetas puede consumir memoria en el sistema que ejecuta node-tar e incluso bloquear el cliente Node.js a los pocos segundos de ejecutarlo usando una ruta con demasiadas subcarpetas dentro. • https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7 https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36 https://security.netapp.com/advisory/ntap-20240524-0005 https://access.redhat.com/security/cve/CVE-2024-28863 https://bugzilla.redhat.com/show_bug.cgi?id=2293200 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2018-20834 – nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link
https://notcve.org/view.php?id=CVE-2018-20834
A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2). Se detecto una vulnerabilidad en node-tar en versiones anteriores a la 4.4.2 (excluyendo la versión 2.2.2). • https://github.com/ossf-cve-benchmark/CVE-2018-20834 https://access.redhat.com/errata/RHSA-2019:1821 https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8 https://github.com/npm/node-tar/commits/v2.2.2 https://github.com/npm/node-tar/compare/58a8d43...a5f7779 https://hackerone.com/reports/344595 https://nvd.nist.gov/vuln/detail/CVE-2018-20834 https://access.redhat.com/security/cve • CWE-59: Improper Link Resolution Before File Access ('Link Following') •