CVE-2018-20834

NameCVE-2018-20834
DescriptionA vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-tar (PTS)jessie0.1.18-1vulnerable
stretch2.2.1-1vulnerable
buster4.4.6+ds1-3+deb10u1fixed
buster (security)4.4.6+ds1-3+deb10u2fixed
bullseye (security), bullseye6.0.5+ds1+~cs11.3.9-1+deb11u2fixed
bookworm6.1.13+~cs7.0.5-1fixed
sid, trixie6.1.13+~cs7.0.5-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-tarsourcejessie(unfixed)end-of-life
node-tarsourcestretch(unfixed)end-of-life
node-tarsource(unstable)4.4.4+ds1-2

Notes

[stretch] - node-tar <end-of-life> (Nodejs in stretch not covered by security support, minor issue)
[jessie] - node-tar <end-of-life> (Nodejs in jessie not covered by security support, minor issue)
https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8
https://hackerone.com/reports/344595

Search for package or bug name: Reporting problems