CVE-2024-28863

medium

Description

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

References

https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7

Details

Source: Mitre, NVD

Published: 2024-03-21

Updated: 2024-03-22

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium