CVE-2021-39135

`@npmcli/arborist`, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is accomplished by extracting package contents into a project's `node_modules` folder. If the `node_modules` folder of the root project or any of its dependencies is somehow replaced with a symbolic link, it could allow Arborist to write package dependencies to any arbitrary location on the file system. Note that symbolic links contained within package artifact contents are filtered out, so another means of creating a `node_modules` symbolic link would have to be employed. 1. A `preinstall` script could replace `node_modules` with a symlink. (This is prevented by using `--ignore-scripts`.) 2. An attacker could supply the target with a git repository, instructing them to run `npm install --ignore-scripts` in the root. This may be successful, because `npm install --ignore-scripts` is typically not capable of making changes outside of the project directory, so it may be deemed safe. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. For more information including workarounds please see the referenced GHSA-gmw6-94gg-2rc2.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*
cpe:2.3:a:npmjs:arborist:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*

Configuration 3 (hide)

cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References
  • {'url': 'https://www.npmjs.com/package/@npmcli/arborist', 'name': 'https://www.npmjs.com/package/@npmcli/arborist', 'tags': ['Product', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://www.npmjs.com/package/%40npmcli/arborist -

25 Apr 2022, 19:51

Type Values Removed Values Added
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf - Patch, Third Party Advisory
First Time Oracle graalvm
Oracle
Siemens sinec Infrastructure Network Services
Siemens
CPE cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:graalvm:21.2.0:*:*:*:enterprise:*:*:*

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf -

03 Dec 2021, 20:52

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory

20 Oct 2021, 11:17

Type Values Removed Values Added
CWE CWE-59 CWE-61
References
  • (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html -

09 Sep 2021, 00:42

Type Values Removed Values Added
References (MISC) https://www.npmjs.com/package/@npmcli/arborist - (MISC) https://www.npmjs.com/package/@npmcli/arborist - Product, Third Party Advisory
References (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-gmw6-94gg-2rc2 - (CONFIRM) https://github.com/npm/arborist/security/advisories/GHSA-gmw6-94gg-2rc2 - Third Party Advisory
CWE CWE-61 CWE-59
CVSS v2 : unknown
v3 : 8.2
v2 : 4.4
v3 : 7.8
CPE cpe:2.3:a:npmjs:arborist:*:*:*:*:*:node.js:*:*
cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*

31 Aug 2021, 18:15

Type Values Removed Values Added
Summary `@npmcli/arborist`, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is accomplished by extracting package contents into a project's `node_modules` folder. If the `node_modules` folder of the root project or any of its dependencies is somehow replaced with a symbolic link, it could allow Arborist to write package dependencies to any arbitrary location on the file system. Note that symbolic links contained within package artifact contents are filtered out, so another means of creating a `node_modules` symbolic link would have to be employed. 1. A `preinstall` script could replace `node_modules` with a symlink. (This is prevented by using `--ignore-scripts`.) 2. An attacker could supply the target with a git repository, instructing them to run `npm install --ignore-scripts` in the root. This may be successful, because `npm install --ignore-scripts` is typically not capable of making changes outside of the project directory, so it may be deemed safe. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. For more information including workarounds please see the referenced GHSA-gmw6-94gg-2rc2. `@npmcli/arborist`, the library that calculates dependency trees and manages the node_modules folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder. This is accomplished by extracting package contents into a project's `node_modules` folder. If the `node_modules` folder of the root project or any of its dependencies is somehow replaced with a symbolic link, it could allow Arborist to write package dependencies to any arbitrary location on the file system. Note that symbolic links contained within package artifact contents are filtered out, so another means of creating a `node_modules` symbolic link would have to be employed. 1. A `preinstall` script could replace `node_modules` with a symlink. (This is prevented by using `--ignore-scripts`.) 2. An attacker could supply the target with a git repository, instructing them to run `npm install --ignore-scripts` in the root. This may be successful, because `npm install --ignore-scripts` is typically not capable of making changes outside of the project directory, so it may be deemed safe. This is patched in @npmcli/arborist 2.8.2 which is included in npm v7.20.7 and above. For more information including workarounds please see the referenced GHSA-gmw6-94gg-2rc2.

31 Aug 2021, 17:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-39135

Mitre link : CVE-2021-39135

CVE.ORG link : CVE-2021-39135


JSON object : View

Products Affected

siemens

  • sinec_infrastructure_network_services

npmjs

  • arborist
  • npm

oracle

  • graalvm
CWE
CWE-61

UNIX Symbolic Link (Symlink) Following

CWE-59

Improper Link Resolution Before File Access ('Link Following')