simple-git@2.24.0 vulnerabilities

Simple GIT interface for node.js

Direct Vulnerabilities

Known vulnerabilities in the simple-git package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Remote Code Execution (RCE)

simple-git is a light weight interface for running git commands in any node.js application.

Affected versions of this package are vulnerable to Remote Code Execution (RCE) via the clone(), pull(), push() and listRemote() methods, due to improper input sanitization. This vulnerability exists due to an incomplete fix of CVE-2022-25912.

How to fix Remote Code Execution (RCE)?

Upgrade simple-git to version 3.16.0 or higher.

<3.16.0
  • H
Remote Code Execution (RCE)

simple-git is a light weight interface for running git commands in any node.js application.

Affected versions of this package are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

How to fix Remote Code Execution (RCE)?

Upgrade simple-git to version 3.15.0 or higher.

<3.15.0
  • H
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')

simple-git is a light weight interface for running git commands in any node.js application.

Affected versions of this package are vulnerable to Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

How to fix Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')?

Upgrade simple-git to version 3.5.0 or higher.

<3.5.0
  • H
Command Injection

simple-git is a light weight interface for running git commands in any node.js application.

Affected versions of this package are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

How to fix Command Injection?

Upgrade simple-git to version 3.3.0 or higher.

<3.3.0