Логотип exploitDog
bind:"CVE-2021-32804"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-32804"

Количество 20

Количество 20

ubuntu логотип

CVE-2021-32804

почти 4 года назад

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulner...

CVSS3: 8.2
EPSS: Высокий
redhat логотип

CVE-2021-32804

почти 4 года назад

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulner...

CVSS3: 8.1
EPSS: Высокий
nvd логотип

CVE-2021-32804

почти 4 года назад

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerabi

CVSS3: 8.2
EPSS: Высокий
debian логотип

CVE-2021-32804

почти 4 года назад

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4 ...

CVSS3: 8.2
EPSS: Высокий
github логотип

GHSA-3jfq-g458-7qm9

почти 4 года назад

Arbitrary File Creation/Overwrite due to insufficient absolute path sanitization

CVSS3: 8.2
EPSS: Высокий
fstec логотип

BDU:2022-00201

почти 4 года назад

Уязвимость метода модуля Node.js для обработки tar архивов Node-tar, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании

CVSS3: 8.1
EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2022:0715-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0704-1

больше 3 лет назад

Security update for nodejs8

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0657-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0715-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0704-1

больше 3 лет назад

Security update for nodejs8

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0657-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0569-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0563-1

больше 3 лет назад

Security update for nodejs8

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0531-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0570-1

больше 3 лет назад

Security update for nodejs10

EPSS: Низкий
rocky логотип

RLSA-2021:3623

почти 4 года назад

Important: nodejs:12 security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3666

больше 3 лет назад

ELSA-2021-3666: nodejs:14 security and bug fix update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3623

больше 3 лет назад

ELSA-2021-3623: nodejs:12 security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1717-1

около 3 лет назад

Security update for nodejs10

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-32804

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulner...

CVSS3: 8.2
87%
Высокий
почти 4 года назад
redhat логотип
CVE-2021-32804

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulner...

CVSS3: 8.1
87%
Высокий
почти 4 года назад
nvd логотип
CVE-2021-32804

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerabi

CVSS3: 8.2
87%
Высокий
почти 4 года назад
debian логотип
CVE-2021-32804

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4 ...

CVSS3: 8.2
87%
Высокий
почти 4 года назад
github логотип
GHSA-3jfq-g458-7qm9

Arbitrary File Creation/Overwrite due to insufficient absolute path sanitization

CVSS3: 8.2
87%
Высокий
почти 4 года назад
fstec логотип
BDU:2022-00201

Уязвимость метода модуля Node.js для обработки tar архивов Node-tar, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании

CVSS3: 8.1
87%
Высокий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2022:0715-1

Security update for nodejs14

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0704-1

Security update for nodejs8

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0657-1

Security update for nodejs12

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0715-1

Security update for nodejs14

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0704-1

Security update for nodejs8

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0657-1

Security update for nodejs12

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0569-1

Security update for nodejs14

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0563-1

Security update for nodejs8

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0531-1

Security update for nodejs12

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0570-1

Security update for nodejs10

больше 3 лет назад
rocky логотип
RLSA-2021:3623

Important: nodejs:12 security and bug fix update

почти 4 года назад
oracle-oval логотип
ELSA-2021-3666

ELSA-2021-3666: nodejs:14 security and bug fix update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-3623

ELSA-2021-3623: nodejs:12 security and bug fix update (IMPORTANT)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1717-1

Security update for nodejs10

около 3 лет назад

Уязвимостей на страницу