Vulnerability CVE-2024-1485


Published: 2024-02-14

Description:
A vulnerability was found in the decompression function of registry-support. This issue can be triggered by an unauthenticated remote attacker when tricking a user into opening a specially modified .tar archive, leading to the cleanup process following relative paths to overwrite or delete files outside the intended scope.

Type:

CWE-23

(Relative Path Traversal)

 References:
https://access.redhat.com/security/cve/CVE-2024-1485
https://bugzilla.redhat.com/show_bug.cgi?id=2264106
https://github.com/devfile/registry-support/commit/0e44b9ca6d03fac4fc3f77d37656d56dc5defe0d

Copyright 2024, cxsecurity.com

 

Back to Top