Количество 16
Количество 16

BDU:2022-03022
Уязвимость модуля Node.js для обработки tar архивов Node-tar, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю создать, перезаписать произвольные файлы и выполнить произвольный код

CVE-2021-37712
The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file...

CVE-2021-37712
The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file...

CVE-2021-37712
The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file sy
CVE-2021-37712
The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, a ...
GHSA-qq89-hq3f-393p
Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links

openSUSE-SU-2021:3964-1
Security update for nodejs14

openSUSE-SU-2021:3940-1
Security update for nodejs12

openSUSE-SU-2021:1574-1
Security update for nodejs12

openSUSE-SU-2021:1552-1
Security update for nodejs14

SUSE-SU-2021:3964-1
Security update for nodejs14

SUSE-SU-2021:3940-1
Security update for nodejs12

SUSE-SU-2021:3886-1
Security update for nodejs14

RLSA-2022:0350
Moderate: nodejs:14 security, bug fix, and enhancement update
ELSA-2022-0350
ELSA-2022-0350: nodejs:14 security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2022:0101-1
Security update for nodejs12
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-03022 Уязвимость модуля Node.js для обработки tar архивов Node-tar, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю создать, перезаписать произвольные файлы и выполнить произвольный код | CVSS3: 8.6 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-37712 The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file... | CVSS3: 8.2 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-37712 The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file... | CVSS3: 8.1 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-37712 The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file sy | CVSS3: 8.2 | 0% Низкий | почти 4 года назад |
CVE-2021-37712 The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, a ... | CVSS3: 8.2 | 0% Низкий | почти 4 года назад | |
GHSA-qq89-hq3f-393p Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links | CVSS3: 8.2 | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:3964-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3940-1 Security update for nodejs12 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1574-1 Security update for nodejs12 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1552-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3964-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3940-1 Security update for nodejs12 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3886-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | RLSA-2022:0350 Moderate: nodejs:14 security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2022-0350 ELSA-2022-0350: nodejs:14 security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад | |||
![]() | SUSE-SU-2022:0101-1 Security update for nodejs12 | больше 3 лет назад |
Уязвимостей на страницу