Skip to content

stereoscope vulnerable to tar path traversal when processing OCI tar archives

Moderate severity GitHub Reviewed Published Jan 31, 2024 in anchore/stereoscope • Updated Feb 2, 2024

Package

gomod github.com/anchore/stereoscope (Go)

Affected versions

< 0.0.1

Patched versions

0.0.1

Description

Impact

It is possible to craft an OCI tar archive that, when stereoscope attempts to unarchive the contents, will result in writing to paths outside of the unarchive temporary directory. Specifically, use of github.com/anchore/stereoscope/pkg/file.UntarToDirectory() function, the github.com/anchore/stereoscope/pkg/image/oci.TarballImageProvider struct, or the higher level github.com/anchore/stereoscope/pkg/image.Image.Read() function express this vulnerability.

Patches

Patched in v0.0.1

Workarounds

If you are using the OCI archive as input into stereoscope then you can switch to using an OCI layout by unarchiving the tar archive and provide the unarchived directory to stereoscope.

References

References

@wagoodman wagoodman published to anchore/stereoscope Jan 31, 2024
Published by the National Vulnerability Database Jan 31, 2024
Published to the GitHub Advisory Database Jan 31, 2024
Reviewed Jan 31, 2024
Last updated Feb 2, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2024-24579

GHSA ID

GHSA-hpxr-w9w7-g4gv

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.