8.6
CWE
22 59
Advisory Published
Advisory Published
Updated

CVE-2021-37701: Path Traversal

First published: Tue Aug 31 2021(Updated: )

### Impact Arbitrary File Creation, Arbitrary File Overwrite, Arbitrary Code Execution `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of `node-tar` has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of `node-tar`. If this is not possible, a workaround is available below. ### Patches 4.4.16 || 5.0.8 || 6.1.7 ### Workarounds Users may work around this vulnerability without upgrading by creating a custom filter method which prevents the extraction of symbolic links. ```js const tar = require('tar') tar.x({ file: 'archive.tgz', filter: (file, entry) => { if (entry.type === 'SymbolicLink') { return false } else { return true } } }) ``` Users are encouraged to upgrade to the latest patched versions, rather than attempt to sanitize tar input themselves. ### Fix The problem is addressed in the following ways: 1. All paths are normalized to use `/` as a path separator, replacing `\` with `/` on Windows systems, and leaving `\` intact in the path on posix systems. This is performed in depth, at every level of the program where paths are consumed. 2. Directory cache pruning is performed case-insensitively. This _may_ result in undue cache misses on case-sensitive file systems, but the performance impact is negligible. #### Caveat Note that this means that the `entry` objects exposed in various parts of tar's API will now always use `/` as a path separator, even on Windows systems. This is not expected to cause problems, as `/` is a valid path separator on Windows systems, but _may_ result in issues if `entry.path` is compared against a path string coming from some other API such as `fs.realpath()` or `path.resolve()`. Users are encouraged to always normalize paths using a well-tested method such as `path.resolve()` before comparing paths to one another.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
redhat/rh-nodejs14-nodejs<0:14.18.2-1.el7
0:14.18.2-1.el7
redhat/rh-nodejs14-nodejs-nodemon<0:2.0.3-6.el7
0:2.0.3-6.el7
redhat/rh-nodejs12-nodejs<0:12.22.12-2.el7
0:12.22.12-2.el7
Npmjs Tar<4.4.16
Npmjs Tar>=5.0.0<5.0.8
Npmjs Tar>=6.0.0<6.1.7
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Oracle GraalVM=20.3.3
Oracle GraalVM=21.2.0
Siemens Sinec Infrastructure Network Services<1.0.1.1
debian/node-tar<=4.4.6+ds1-3+deb10u1
4.4.6+ds1-3+deb10u2
6.0.5+ds1+~cs11.3.9-1+deb11u2
6.1.13+~cs7.0.5-1
IBM Cloud Pak for Security<=1.10.0.0 - 1.10.11.0
IBM QRadar Suite Software<=1.10.12.0 - 1.10.16.0
redhat/nodejs-tar<4.4.16
4.4.16
redhat/nodejs-tar<5.0.8
5.0.8
redhat/nodejs-tar<6.1.7
6.1.7
npm/tar>=3.0.0<4.4.16
4.4.16
npm/tar>=6.0.0<6.1.7
6.1.7
npm/tar>=5.0.0<5.0.8
5.0.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-37701?

    CVE-2021-37701 is a vulnerability in the npm package "tar" that allows a local attacker to execute arbitrary code on the system.

  • How severe is CVE-2021-37701?

    CVE-2021-37701 has a severity score of 8.1, which is considered high.

  • What software is affected by CVE-2021-37701?

    The Node.js "tar" module versions before 4.4.16, 5.0.8, and 6.1.7 are affected by CVE-2021-37701.

  • How can I fix CVE-2021-37701?

    To fix CVE-2021-37701, update the "tar" module to versions 4.4.16, 5.0.8, or 6.1.7.

  • Where can I find more information about CVE-2021-37701?

    More information about CVE-2021-37701 can be found at the following references: [link1](https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc), [link2](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1999738), [link3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1999737).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203