GHSA-84XV-JFRM-H4GM
Vulnerability from github – Published: 2024-02-14 00:35 – Updated: 2024-11-18 16:26
VLAI?
Summary
registry-support: decompress can delete files outside scope via relative paths
Details
A vulnerability was found in the decompression function of registry-support. This issue can be triggered by an unauthenticated remote attacker when tricking a user into opening a specially modified .tar archive, leading to the cleanup process following relative paths to overwrite or delete files outside the intended scope.
Severity ?
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/devfile/registry-support/registry-library"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.0.0-20240206"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-1485"
],
"database_specific": {
"cwe_ids": [
"CWE-23"
],
"github_reviewed": true,
"github_reviewed_at": "2024-02-21T23:18:42Z",
"nvd_published_at": "2024-02-14T00:15:46Z",
"severity": "MODERATE"
},
"details": "A vulnerability was found in the decompression function of registry-support. This issue can be triggered by an unauthenticated remote attacker when tricking a user into opening a specially modified .tar archive, leading to the cleanup process following relative paths to overwrite or delete files outside the intended scope.",
"id": "GHSA-84xv-jfrm-h4gm",
"modified": "2024-11-18T16:26:36Z",
"published": "2024-02-14T00:35:42Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1485"
},
{
"type": "WEB",
"url": "https://github.com/devfile/registry-support/pull/197"
},
{
"type": "WEB",
"url": "https://github.com/devfile/registry-support/commit/0e44b9ca6d03fac4fc3f77d37656d56dc5defe0d"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2024-1485"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264106"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-84xv-jfrm-h4gm"
},
{
"type": "PACKAGE",
"url": "https://github.com/devfile/registry-support"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H",
"type": "CVSS_V4"
}
],
"summary": "registry-support: decompress can delete files outside scope via relative paths"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…