UBUNTU-CVE-2024-28863

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2024-28863
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2024/UBUNTU-CVE-2024-28863.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2024-28863
Related
Published
2024-03-21T23:15:00Z
Modified
2024-03-21T23:15:00Z
Summary
[none]
Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

References

Affected packages

Ubuntu:20.04:LTS / node-tar

Package

Name
node-tar

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.4.10+ds1-2
4.4.10+ds1-2ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / node-tar

Package

Name
node-tar

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.1.7+~cs11.3.10-1
6.1.11+~cs11.3.10-1
6.1.11+ds1+~cs6.0.6-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / node-tar

Package

Name
node-tar

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.1.13+~cs7.0.5-1
6.1.13+~cs7.0.5-3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}