CVE-2024-1485

high

Description

A flaw was found in the decompression function of registry-support. This issue can be triggered if an unauthenticated remote attacker tricks a user into parsing a devfile which uses the `parent` or `plugin` keywords. This could download a malicious archive and cause the cleanup process to overwrite or delete files outside of the archive, which should not be allowed.

References

https://github.com/devfile/registry-support/pull/197

https://github.com/devfile/registry-support/commit/0e44b9ca6d03fac4fc3f77d37656d56dc5defe0d

https://github.com/advisories/GHSA-84xv-jfrm-h4gm

https://bugzilla.redhat.com/show_bug.cgi?id=2264106

https://access.redhat.com/security/cve/CVE-2024-1485

Details

Source: Mitre, NVD

Published: 2024-02-14

Updated: 2024-02-22

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H

Severity: High