gsd-2022-29244
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=<name>`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-29244", "description": "npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm.", "id": "GSD-2022-29244", "references": [ "https://www.suse.com/security/cve/CVE-2022-29244.html", "https://access.redhat.com/errata/RHSA-2022:6595" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-29244" ], "details": "npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm.", "id": "GSD-2022-29244", "modified": "2023-12-13T01:19:41.861866Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-29244", "STATE": "PUBLIC", "TITLE": "npm packing does not respect root-level ignore files in workspaces" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "npm", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "7.9.0", "version_value": "7.9.0" }, { "version_affected": "\u003c", "version_name": "8.11.0", "version_value": "8.11.0" } ] } } ] }, "vendor_name": "npm" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "refsource": "MISC", "url": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52" }, { "name": "https://github.com/npm/npm-packlist", "refsource": "MISC", "url": "https://github.com/npm/npm-packlist" }, { "name": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish", "refsource": "MISC", "url": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish" }, { "name": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack", "refsource": "MISC", "url": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack" }, { "name": "https://github.com/nodejs/node/pull/43210", "refsource": "MISC", "url": "https://github.com/nodejs/node/pull/43210" }, { "name": "https://github.com/npm/cli/releases/tag/v8.11.0", "refsource": "MISC", "url": "https://github.com/npm/cli/releases/tag/v8.11.0" }, { "name": "https://github.com/nodejs/node/releases/tag/v16.15.1", "refsource": "MISC", "url": "https://github.com/nodejs/node/releases/tag/v16.15.1" }, { "name": "https://github.com/nodejs/node/releases/tag/v17.9.1", "refsource": "MISC", "url": "https://github.com/nodejs/node/releases/tag/v17.9.1" }, { "name": "https://github.com/nodejs/node/releases/tag/v18.3.0", "refsource": "MISC", "url": "https://github.com/nodejs/node/releases/tag/v18.3.0" }, { "name": "https://security.netapp.com/advisory/ntap-20220722-0007/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220722-0007/" } ] }, "source": { "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=7.9.0 \u003c8.11.0", "affected_versions": "All versions starting from 7.9.0 before 8.11.0", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-200", "CWE-937" ], "date": "2022-10-27", "description": "npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they does not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm.", "fixed_versions": [ "8.11.0" ], "identifier": "CVE-2022-29244", "identifiers": [ "CVE-2022-29244", "GHSA-hj9c-8jmm-8c52", "GMS-2022-1719" ], "not_impacted": "All versions before 7.9.0, all versions starting from 8.11.0", "package_slug": "npm/npm", "pubdate": "2022-06-13", "solution": "Upgrade to version 8.11.0 or above.", "title": "Exposure of Sensitive Information to an Unauthorized Actor", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-29244", "https://github.com/nodejs/node/pull/43210", "https://github.com/nodejs/node/releases/tag/v18.3.0", "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack", "https://github.com/nodejs/node/releases/tag/v17.9.1", "https://github.com/npm/npm-packlist", "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish", "https://github.com/npm/cli/releases/tag/v8.11.0", "https://github.com/nodejs/node/releases/tag/v16.15.1", "https://github.com/advisories/GHSA-hj9c-8jmm-8c52" ], "uuid": "5a32f490-7553-49ab-b429-ffb8490328d8" }, { "affected_range": "\u003c0", "affected_versions": "All versions starting from 7.9.0 before 8.11.0", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-06-02", "description": "`npm pack` ignores root-level `.gitignore` \u0026 `.npmignore` file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` with workspaces, as of v7.9.0 \u0026 v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include.", "fixed_versions": [ "8.11.0" ], "identifier": "GMS-2022-1719", "identifiers": [ "GHSA-hj9c-8jmm-8c52", "GMS-2022-1719", "CVE-2022-29244" ], "not_impacted": "All versions before 7.9.0, all versions starting from 8.11.0", "package_slug": "npm/npm", "pubdate": "2022-06-02", "solution": "Upgrade to version 8.11.0 or above.", "title": "Duplicate of ./npm/npm/CVE-2022-29244.yml", "urls": [ "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "https://github.com/nodejs/node/releases/tag/v16.15.1", "https://github.com/nodejs/node/releases/tag/v17.9.1", "https://github.com/nodejs/node/releases/tag/v18.3.0", "https://github.com/npm/cli/releases/tag/v8.11.0", "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack", "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish", "https://github.com/npm/npm-packlist", "https://github.com/advisories/GHSA-hj9c-8jmm-8c52" ], "uuid": "09135979-d498-4b22-875e-1414257d2e0a" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.11.0", "versionStartIncluding": "7.9.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-29244" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=\u003cname\u003e`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nodejs/node/pull/43210", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nodejs/node/pull/43210" }, { "name": "https://github.com/nodejs/node/releases/tag/v18.3.0", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/nodejs/node/releases/tag/v18.3.0" }, { "name": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52" }, { "name": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack", "refsource": "MISC", "tags": [ "Product", "Third Party Advisory" ], "url": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpack" }, { "name": "https://github.com/nodejs/node/releases/tag/v17.9.1", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/nodejs/node/releases/tag/v17.9.1" }, { "name": "https://github.com/npm/npm-packlist", "refsource": "MISC", "tags": [ "Product", "Third Party Advisory" ], "url": "https://github.com/npm/npm-packlist" }, { "name": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish", "refsource": "MISC", "tags": [ "Product", "Third Party Advisory" ], "url": "https://github.com/npm/cli/tree/latest/workspaces/libnpmpublish" }, { "name": "https://github.com/npm/cli/releases/tag/v8.11.0", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/npm/cli/releases/tag/v8.11.0" }, { "name": "https://github.com/nodejs/node/releases/tag/v16.15.1", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/nodejs/node/releases/tag/v16.15.1" }, { "name": "https://security.netapp.com/advisory/ntap-20220722-0007/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220722-0007/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-27T16:25Z", "publishedDate": "2022-06-13T14:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.