CVE-2021-43616

The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*
cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:next_generation_application_programming_interface:-:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/', 'name': 'FEDORA-2022-97b214b298', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ -
Summary ** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI. The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.

17 Oct 2022, 21:15

Type Values Removed Values Added
Summary The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. ** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.
References
  • (MISC) https://docs.npmjs.com/cli/v8/commands/npm-ci -
  • (MISC) https://github.com/npm/cli/issues/2701#issuecomment-979054224 -
  • (MISC) https://github.com/npm/cli/issues/2701#issuecomment-972900511 -

25 Mar 2022, 18:13

Type Values Removed Values Added
First Time Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (MISC) https://docs.npmjs.com/cli/v7/commands/npm-ci - Vendor Advisory (MISC) https://docs.npmjs.com/cli/v7/commands/npm-ci - Product, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f - (CONFIRM) https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f - Patch, Third Party Advisory

19 Feb 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ -

04 Feb 2022, 21:15

Type Values Removed Values Added
References
  • (CONFIRM) https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f -

14 Dec 2021, 20:31

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:next_generation_application_programming_interface:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211210-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211210-0002/ - Third Party Advisory

10 Dec 2021, 07:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211210-0002/ -

26 Nov 2021, 20:01

Type Values Removed Values Added
References (MISC) https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 - (MISC) https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 - Exploit, Third Party Advisory

24 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (MISC) https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 -

17 Nov 2021, 19:56

Type Values Removed Values Added
References (MISC) https://github.com/icatalina/CVE-2021-43616 - (MISC) https://github.com/icatalina/CVE-2021-43616 - Third Party Advisory
References (MISC) https://github.com/npm/cli/issues/2701 - (MISC) https://github.com/npm/cli/issues/2701 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://docs.npmjs.com/cli/v7/commands/npm-ci - (MISC) https://docs.npmjs.com/cli/v7/commands/npm-ci - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*
CWE CWE-345

15 Nov 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/icatalina/CVE-2021-43616 -

13 Nov 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-13 18:15

Updated : 2024-03-21 02:40


NVD link : CVE-2021-43616

Mitre link : CVE-2021-43616

CVE.ORG link : CVE-2021-43616


JSON object : View

Products Affected

npmjs

  • npm

fedoraproject

  • fedora

netapp

  • next_generation_application_programming_interface
CWE
CWE-345

Insufficient Verification of Data Authenticity