Home » npm: vulnerability allows information disclosure

npm: vulnerability allows information disclosure

by admin
npm: vulnerability allows information disclosure

As the BSI reports, a vulnerability has been found for npm. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on March 17th, 2023 to a vulnerability for npm that became known on June 14th, 2022. The operating systems UNIX, Linux and Windows as well as the products Red Hat Enterprise Linux, Open Source npm, SUSE Linux, Oracle Linux and IBM Spectrum Protect are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 6956237 (Status: 03/17/2023). Other useful links are listed later in this article.

Security Advice for npm – risk: medium

Risk level: 1 (medium)
CVSS Base Score: 7,4
CVSS Temporal Score: 6,4
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.4.

npm Bug: Vulnerability allows information disclosure

npm is a package manager for the Node.js JavaScript runtime environment.

See also  one of the best Lenovo laptops drops 300 euros

A remote, authenticated attacker can exploit a vulnerability in npm to disclose information.

The vulnerability was classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial number CVE-2022-29244.

Systems affected by the npm vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Open Source npm < 8.11.0 (cpe:/a:npmjs:npm)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
IBM Spectrum Protect 8.1 (cpe:/a:ibm:spectrum_protect)
IBM Spectrum Protect < 10.1.14 (cpe:/a:ibm:spectrum_protect)

General measures to deal with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 6956237 vom 2023-03-17 (17.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6956237

IBM Security Bulletin 6955067 vom 2023-03-16 (16.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6955067

Oracle Linux Bulletin-October 2022 vom 2022-10-18 (19.10.2022)
For more information, see: https://www.oracle.com/security-alerts/linuxbulletinoct2022.html

Oracle Linux Security Advisory ELSA-2022-6595 vom 2022-09-22 (22.09.2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-6595.html

See also  Microsoft once again turns off the ms-appinstaller protocol handler by default | iThome

Red Hat Security Advisory RHSA-2022:6595 vom 2022-09-21 (21.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6595

SUSE Security Update SUSE-SU-2022:3196-1 vom 2022-09-08 (09.09.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-September/012190.html

NATIONAL VULNERABILITY DATABASE CVE-2022-29244 Detail vom 2022-06-13 (14.06.2022)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2022-29244

Version history of this security alert

This is the 7th version of this IT security notice for npm. This text will be updated as further updates are announced. You can understand the changes made using the following version history.

06/14/2022 – Initial version
09/09/2022 – Added new updates from SUSE
09/21/2022 – Added new updates from Red Hat
09/22/2022 – Added new updates of Oracle Linux
10/19/2022 – Added new updates
03/16/2023 – Added new updates from IBM
03/17/2023 – Added new updates from IBM

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editorial team.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy