node-tar: CVE-2021-37712

Related Vulnerabilities: CVE-2021-37712  

Debian Bug report logs - #993981
node-tar: CVE-2021-37712

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 9 Sep 2021 08:48:01 UTC

Severity: important

Tags: pending, security, upstream

Found in version node-tar/6.1.7+~cs11.3.10-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#993981; Package src:node-tar. (Thu, 09 Sep 2021 08:48:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Thu, 09 Sep 2021 08:48:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: node-tar: CVE-2021-37712
Date: Thu, 09 Sep 2021 10:45:52 +0200
Source: node-tar
Version: 6.1.7+~cs11.3.10-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for node-tar.

CVE-2021-37712[0]:
| The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10,
| and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code
| execution vulnerability. node-tar aims to guarantee that any file
| whose location would be modified by a symbolic link is not extracted.
| This is, in part, achieved by ensuring that extracted directories are
| not symlinks. Additionally, in order to prevent unnecessary stat calls
| to determine whether a given path is a directory, paths are cached
| when directories are created. This logic was insufficient when
| extracting tar files that contained both a directory and a symlink
| with names containing unicode values that normalized to the same
| value. Additionally, on Windows systems, long path portions would
| resolve to the same file system entities as their 8.3 "short path"
| counterparts. A specially crafted tar archive could thus include a
| directory with one form of the path, followed by a symbolic link with
| a different string that resolves to the same file system entity,
| followed by a file using the first form. By first creating a
| directory, and then replacing that directory with a symlink that had a
| different apparent name that resolved to the same entry in the
| filesystem, it was thus possible to bypass node-tar symlink checks on
| directories, essentially allowing an untrusted tar file to symlink
| into an arbitrary location and subsequently extracting arbitrary files
| into that location, thus allowing arbitrary file creation and
| overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and
| 6.1.9. The v3 branch of node-tar has been deprecated and did not
| receive patches for these issues. If you are still using a v3 release
| we recommend you update to a more recent version of node-tar. If this
| is not possible, a workaround is available in the referenced GHSA-
| qq89-hq3f-393p.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-37712
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37712
[1] https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#993981. (Thu, 09 Sep 2021 16:03:05 GMT) (full text, mbox, link).


Message #8 received at 993981-submitter@bugs.debian.org (full text, mbox, reply):

From: Yadd <noreply@salsa.debian.org>
To: 993981-submitter@bugs.debian.org
Subject: Bug#993981 marked as pending in node-tar
Date: Thu, 09 Sep 2021 16:01:14 +0000
Control: tag -1 pending

Hello,

Bug #993981 in node-tar reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/js-team/node-tar/-/commit/001419c6b49ef9afcbe2bb6964d47fa22f1432be

------------------------------------------------------------------------
New upstream version 6.1.11+~cs11.3.10 (Closes: #993981, CVE-2021-37712)
------------------------------------------------------------------------

(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/993981



Added tag(s) pending. Request was from Yadd <noreply@salsa.debian.org> to 993981-submitter@bugs.debian.org. (Thu, 09 Sep 2021 16:03:05 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#993981. (Thu, 09 Sep 2021 16:03:07 GMT) (full text, mbox, link).


Message #13 received at 993981-submitter@bugs.debian.org (full text, mbox, reply):

From: Yadd <noreply@salsa.debian.org>
To: 993981-submitter@bugs.debian.org
Subject: Bug#993981 marked as pending in node-tar
Date: Thu, 09 Sep 2021 16:01:15 +0000
Control: tag -1 pending

Hello,

Bug #993981 in node-tar reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/js-team/node-tar/-/commit/001419c6b49ef9afcbe2bb6964d47fa22f1432be

------------------------------------------------------------------------
New upstream version 6.1.11+~cs11.3.10 (Closes: #993981, CVE-2021-37712)
------------------------------------------------------------------------

(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/993981



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Sep 9 16:20:41 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.