CVE-2021-39134

`@npmcli/arborist`, the library that calculates dependency trees and manages the `node_modules` folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is, in part, accomplished by resolving dependency specifiers defined in `package.json` manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies. When multiple dependencies differ only in the case of their name, Arborist's internal data structure saw them as separate items that could coexist within the same level in the `node_modules` hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as `file:/some/path`, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem. For example, a package `pwn-a` could define a dependency in their `package.json` file such as `"foo": "file:/some/path"`. Another package, `pwn-b` could define a dependency such as `FOO: "file:foo.tgz"`. On case-insensitive file systems, if `pwn-a` was installed, and then `pwn-b` was installed afterwards, the contents of `foo.tgz` would be written to `/some/path`, and any existing contents of `/some/path` would be removed. Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*
cpe:2.3:a:npmjs:arborist:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*

Configuration 3 (hide)

cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References
  • {'url': 'https://www.npmjs.com/package/@npmcli/arborist', 'name': 'https://www.npmjs.com/package/@npmcli/arborist', 'tags': ['Product', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://www.npmjs.com/package/%40npmcli/arborist -

12 Aug 2022, 17:49

Type Values Removed Values Added
CWE CWE-61 CWE-178

25 Apr 2022, 20:06

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf - Patch, Third Party Advisory
References (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc - Third Party Advisory (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc - Mitigation, Third Party Advisory
First Time Siemens sinec Infrastructure Network Services
Siemens

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf -

03 Dec 2021, 20:45

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory

20 Oct 2021, 11:17

Type Values Removed Values Added
CWE CWE-59 CWE-61
References
  • (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html -

09 Sep 2021, 00:39

Type Values Removed Values Added
References (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc - (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc - Third Party Advisory
References (MISC) https://www.npmjs.com/package/@npmcli/arborist - (MISC) https://www.npmjs.com/package/@npmcli/arborist - Product, Third Party Advisory
CWE CWE-61 CWE-59
CVSS v2 : unknown
v3 : 8.2
v2 : 4.4
v3 : 7.8
CPE cpe:2.3:a:npmjs:arborist:*:*:*:*:*:node.js:*:*
cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*

31 Aug 2021, 18:15

Type Values Removed Values Added
CWE CWE-61
Summary `@npmcli/arborist`, the library that calculates dependency trees and manages the `node_modules` folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is, in part, accomplished by resolving dependency specifiers defined in `package.json` manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies. When multiple dependencies differ only in the case of their name, Arborist's internal data structure saw them as separate items that could coexist within the same level in the `node_modules` hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as `file:/some/path`, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem. For example, a package `pwn-a` could define a dependency in their `package.json` file such as `"foo": "file:/some/path"`. Another package, `pwn-b` could define a dependency such as `FOO: "file:foo.tgz"`. On case-insensitive file systems, if `pwn-a` was installed, and then `pwn-b` was installed afterwards, the contents of `foo.tgz` would be written to `/some/path`, and any existing contents of `/some/path` would be removed. Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. `@npmcli/arborist`, the library that calculates dependency trees and manages the `node_modules` folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is, in part, accomplished by resolving dependency specifiers defined in `package.json` manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies. When multiple dependencies differ only in the case of their name, Arborist's internal data structure saw them as separate items that could coexist within the same level in the `node_modules` hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as `file:/some/path`, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem. For example, a package `pwn-a` could define a dependency in their `package.json` file such as `"foo": "file:/some/path"`. Another package, `pwn-b` could define a dependency such as `FOO: "file:foo.tgz"`. On case-insensitive file systems, if `pwn-a` was installed, and then `pwn-b` was installed afterwards, the contents of `foo.tgz` would be written to `/some/path`, and any existing contents of `/some/path` would be removed. Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above.

31 Aug 2021, 17:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-39134

Mitre link : CVE-2021-39134

CVE.ORG link : CVE-2021-39134


JSON object : View

Products Affected

oracle

  • graalvm

npmjs

  • npm
  • arborist

siemens

  • sinec_infrastructure_network_services
CWE
CWE-178

Improper Handling of Case Sensitivity

CWE-61

UNIX Symbolic Link (Symlink) Following