7.7
HIGH
CVE-2019-16775
NPM Arbitrary File Write Vulnerability
Description

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user's system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

INFO

Published Date :

Dec. 13, 2019, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2019-16775 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_eus
1 Fedoraproject fedora
1 Opensuse leap
1 Npmjs npm
1 Oracle graalvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16775 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16775 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
  • Reanalysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* versions up to (excluding) 6.13.3
    Removed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.2.2:*:*:*:enterprise:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* versions up to (excluding) 6.13.3
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.2.2:*:*:*:enterprise:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Aug. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cli_project:cli:*:*:*:*:*:node.js:*:* versions up to (excluding) 6.13.3 OR *cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* versions up to (excluding) 6.13.3
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:* OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.3:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.2.2:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHEA-2020:0330 No Types Assigned https://access.redhat.com/errata/RHEA-2020:0330 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0573 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0573 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0579 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0579 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0597 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0597 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0602 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0602 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 07, 2020

    Action Type Old Value New Value
    Changed Description Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user’s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option. Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user's system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0602 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0597 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0579 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0573 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHEA-2020:0330 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Changed Description Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user?s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option. Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user’s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli No Types Assigned https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli Third Party Advisory
    Changed Reference Type https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx No Types Assigned https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:cli_project:cli:*:*:*:*:*:node.js:*:* versions up to (excluding) 6.13.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16775 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.00%

score

0.54855

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability