CVE-2019-13173

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-13173
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-13173.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-13173
Aliases
Related
Published
2019-07-02T20:15:11Z
Modified
2024-09-11T04:27:37.016897Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.

References

Affected packages

Debian:11 / node-fstream

Package

Name
node-fstream
Purl
pkg:deb/debian/node-fstream?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / node-fstream

Package

Name
node-fstream
Purl
pkg:deb/debian/node-fstream?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / node-fstream

Package

Name
node-fstream
Purl
pkg:deb/debian/node-fstream?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/npm/fstream

Affected ranges

Type
GIT
Repo
https://github.com/npm/fstream
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.0.1
0.1.0
0.1.1
0.1.10
0.1.11
0.1.12
0.1.13
0.1.14
0.1.15
0.1.16
0.1.17
0.1.18
0.1.2
0.1.3
0.1.4
0.1.5
0.1.6
0.1.7
0.1.8
0.1.9

v0.*

v0.1.19
v0.1.20
v0.1.21
v0.1.22
v0.1.23
v0.1.24
v0.1.25
v0.1.26
v0.1.27
v0.1.28
v0.1.29
v0.1.30

v1.*

v1.0.0
v1.0.1
v1.0.10
v1.0.11
v1.0.2
v1.0.3
v1.0.4
v1.0.5
v1.0.6
v1.0.7
v1.0.8
v1.0.9