NodeJS/shelljs/0.1.4


Portable Unix shell commands for Node.js

https://www.npmjs.com/package/shelljs
BSD-3-Clause

2 Security Vulnerabilities

Improper Privilege Management in shelljs

Published date: 2022-01-21T23:37:28Z
CVE: CVE-2022-0144
Links:

shelljs is vulnerable to Improper Privilege Management

Affected versions: ["0.0.1", "0.0.2", "0.0.3", "0.0.4", "0.0.5", "0.0.6", "0.0.7", "0.0.8", "0.0.9", "0.1.0", "0.1.1", "0.1.2", "0.1.3", "0.1.4", "0.2.0", "0.2.1", "0.2.2", "0.2.3", "0.2.4", "0.2.5", "0.2.6", "0.3.0", "0.4.0", "0.5.0", "0.5.1", "0.5.2", "0.5.3", "0.6.0", "0.7.0", "0.7.1", "0.7.2", "0.7.3", "0.6.1", "0.7.4", "0.7.5", "0.7.6", "0.7.7", "0.7.8", "0.8.0", "0.8.1", "0.0.1-alpha1", "0.0.2-pre1", "0.0.4-pre1", "0.0.5-pre1", "0.0.5-pre2", "0.0.5-pre3", "0.0.5-pre4", "0.0.6-pre1", "0.0.6-pre2", "0.8.2", "0.8.3", "0.8.4"]
Secure versions: [0.8.5]
Recommendation: Update to version 0.8.5.

Improper Privilege Management in shelljs

Published date: 2022-01-14T21:09:50Z
Links:

Impact

Output from the synchronous version of shell.exec() may be visible to other users on the same system. You may be affected if you execute shell.exec() in multi-user Mac, Linux, or WSL environments, or if you execute shell.exec() as the root user.

Other shelljs functions (including the asynchronous version of shell.exec()) are not impacted.

Patches

Patched in shelljs 0.8.5

Workarounds

Recommended action is to upgrade to 0.8.5.

References

https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/

For more information

If you have any questions or comments about this advisory: * Ask at https://github.com/shelljs/shelljs/issues/1058 * Open an issue at https://github.com/shelljs/shelljs/issues/new

Affected versions: ["0.0.1", "0.0.2", "0.0.3", "0.0.4", "0.0.5", "0.0.6", "0.0.7", "0.0.8", "0.0.9", "0.1.0", "0.1.1", "0.1.2", "0.1.3", "0.1.4", "0.2.0", "0.2.1", "0.2.2", "0.2.3", "0.2.4", "0.2.5", "0.2.6", "0.3.0", "0.4.0", "0.5.0", "0.5.1", "0.5.2", "0.5.3", "0.6.0", "0.7.0", "0.7.1", "0.7.2", "0.7.3", "0.6.1", "0.7.4", "0.7.5", "0.7.6", "0.7.7", "0.7.8", "0.8.0", "0.8.1", "0.0.1-alpha1", "0.0.2-pre1", "0.0.4-pre1", "0.0.5-pre1", "0.0.5-pre2", "0.0.5-pre3", "0.0.5-pre4", "0.0.6-pre1", "0.0.6-pre2", "0.8.2", "0.8.3", "0.8.4"]
Secure versions: [0.8.5]
Recommendation: Update to version 0.8.5.

53 Other Versions

Version License Security Released
0.8.5 BSD-3-Clause 2022-01-07 - 05:31 over 2 years
0.8.4 BSD-3-Clause 2 2020-04-25 - 03:58 almost 4 years
0.8.3 BSD-3-Clause 2 2018-11-13 - 04:49 over 5 years
0.8.2 BSD-3-Clause 2 2018-05-08 - 07:20 almost 6 years
0.8.1 BSD-3-Clause 2 2018-01-20 - 22:58 about 6 years
0.8.0 BSD-3-Clause 2 2018-01-12 - 07:17 over 6 years
0.7.8 BSD-3-Clause 2 2017-06-07 - 04:01 almost 7 years
0.7.7 BSD-3-Clause 2 2017-03-09 - 06:37 about 7 years
0.7.6 BSD-3-Clause 2 2017-01-08 - 22:28 over 7 years
0.7.5 BSD-3-Clause 2 2016-10-27 - 05:50 over 7 years
0.7.4 BSD-3-Clause 2 2016-08-26 - 01:27 over 7 years
0.7.3 BSD-3-Clause 2 2016-07-27 - 23:45 over 7 years
0.7.2 BSD-3-Clause 2 2016-07-25 - 06:40 over 7 years
0.7.1 BSD-3-Clause 2 2016-07-22 - 22:25 over 7 years
0.7.0 BSD-3-Clause 2 2016-04-25 - 21:39 almost 8 years
0.6.1 BSD-3-Clause 2 2016-08-06 - 21:39 over 7 years
0.6.0 BSD-3-Clause 2 2016-02-05 - 00:40 about 8 years
0.5.3 BSD* 2 2015-08-11 - 18:47 over 8 years
0.5.2 BSD* 2 2015-08-10 - 15:58 over 8 years
0.5.1 BSD* 2 2015-06-05 - 14:12 almost 9 years
0.5.0 BSD* 2 2015-05-19 - 14:52 almost 9 years
0.4.0 BSD* 2 2015-03-17 - 14:51 about 9 years
0.3.0 BSD* 2 2014-05-08 - 14:00 almost 10 years
0.2.6 BSD-3-Clause 2 2013-09-22 - 22:16 over 10 years
0.2.5 BSD-3-Clause 2 2013-09-11 - 22:51 over 10 years
0.2.4 BSD-3-Clause 2 2013-09-11 - 17:59 over 10 years
0.2.3 BSD-3-Clause 2 2013-09-09 - 16:55 over 10 years
0.2.2 BSD-3-Clause 2 2013-09-02 - 18:15 over 10 years
0.2.1 BSD-3-Clause 2 2013-08-26 - 18:08 over 10 years
0.2.0 BSD-3-Clause 2 2013-08-25 - 22:20 over 10 years
0.1.4 BSD-3-Clause 2 2013-05-10 - 16:58 almost 11 years
0.1.3 BSD-3-Clause 2 2013-04-21 - 21:05 almost 11 years
0.1.2 BSD-3-Clause 2 2013-01-08 - 16:37 over 11 years
0.1.1 BSD-3-Clause 2 2013-01-01 - 20:19 over 11 years
0.1.0 BSD-3-Clause 2 2012-12-26 - 21:02 over 11 years
0.0.9 BSD-3-Clause 2 2012-12-01 - 14:53 over 11 years
0.0.8 BSD-3-Clause 2 2012-10-11 - 12:46 over 11 years
0.0.7 BSD-3-Clause 2 2012-09-23 - 19:43 over 11 years
0.0.6 BSD-3-Clause 2 2012-08-07 - 18:51 over 11 years
0.0.6-pre2 BSD-3-Clause 2 2012-05-25 - 18:14 almost 12 years
0.0.6-pre1 BSD-3-Clause 2 2012-05-25 - 02:16 almost 12 years
0.0.5 BSD-3-Clause 2 2012-05-24 - 23:14 almost 12 years
0.0.5-pre4 BSD-3-Clause 2 2012-03-27 - 22:51 about 12 years
0.0.5-pre3 BSD-3-Clause 2 2012-03-27 - 22:17 about 12 years
0.0.5-pre2 BSD-3-Clause 2 2012-03-26 - 15:55 about 12 years
0.0.5-pre1 BSD-3-Clause 2 2012-03-26 - 13:02 about 12 years
0.0.4 BSD-3-Clause 2 2012-03-22 - 14:16 about 12 years
0.0.4-pre1 BSD-3-Clause 2 2012-03-21 - 22:35 about 12 years
0.0.3 BSD-3-Clause 2 2012-03-21 - 21:23 about 12 years
0.0.2 BSD-3-Clause 2 2012-03-15 - 19:22 about 12 years
0.0.2-pre1 BSD-3-Clause 2 2012-03-03 - 18:49 about 12 years
0.0.1 BSD-3-Clause 2 2012-03-02 - 21:55 about 12 years
0.0.1-alpha1 BSD-3-Clause 2 2012-03-02 - 21:46 about 12 years