Information disclosure in npm CLI



Published: 2020-07-07 | Updated: 2020-10-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15095
CWE-ID CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
npm cli
Web applications / Other software

Vendor npm Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU47355

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15095

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to NPM Cli stores sensitive information into log files and supports URLs like "://[[:]@][:][:][/]". A local user can redirect output of a log file to an external URL.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

npm cli: 6.0.0 - 6.14.5

External links

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html
http://github.com/npm/cli/blob/66aab417f836a901f8afb265251f761bb0422463/CHANGELOG.md#6146-2020-07-07
http://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc
http://github.com/npm/cli/security/advisories/GHSA-93f3-23rq-pjfp


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###