9.8
CRITICAL
CVE-2021-43616
"npm Social Engineering Dependency Manipulation"
Description

The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.

INFO

Published Date :

Nov. 13, 2021, 6:15 p.m.

Last Modified :

Aug. 4, 2024, 4:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-43616 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Npmjs npm
1 Netapp next_generation_application_programming_interface

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Repo demonstrating CVE-2021-43616 / https://github.com/npm/cli/issues/2701

Updated: 2 years, 5 months ago
3 stars 0 fork 0 watcher
Born at : Nov. 15, 2021, 1:06 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI. The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Changed Description The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. ** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.
    Added Reference https://github.com/npm/cli/issues/2701#issuecomment-972900511 [No Types Assigned]
    Added Reference https://docs.npmjs.com/cli/v8/commands/npm-ci [No Types Assigned]
    Added Reference https://github.com/npm/cli/issues/2701#issuecomment-979054224 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://docs.npmjs.com/cli/v7/commands/npm-ci Vendor Advisory https://docs.npmjs.com/cli/v7/commands/npm-ci Product, Vendor Advisory
    Changed Reference Type https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f No Types Assigned https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/npm/cli/commit/457e0ae61bbc55846f5af44afa4066921923490f [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211210-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20211210-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:next_generation_application_programming_interface:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211210-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 No Types Assigned https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added Reference https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.npmjs.com/cli/v7/commands/npm-ci No Types Assigned https://docs.npmjs.com/cli/v7/commands/npm-ci Vendor Advisory
    Changed Reference Type https://github.com/icatalina/CVE-2021-43616 No Types Assigned https://github.com/icatalina/CVE-2021-43616 Third Party Advisory
    Changed Reference Type https://github.com/npm/cli/issues/2701 No Types Assigned https://github.com/npm/cli/issues/2701 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-345
    Added CPE Configuration OR *cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.24.2 *cpe:2.3:a:npmjs:npm:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.1.3
  • CVE Modified by [email protected]

    Nov. 15, 2021

    Action Type Old Value New Value
    Added Reference https://github.com/icatalina/CVE-2021-43616 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43616 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.46 }} 0.66%

score

0.90167

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability