CVE-2021-44531

CVE Details

Release Date:2022-02-24

Description


Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

See more information about CVE-2021-44531 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.4 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (nodejs)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs)ELSA-2022-9073-12022-12-16
Oracle Linux version 8 (nodejs-nodemon)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs-nodemon)ELSA-2022-9073-12022-12-16
Oracle Linux version 8 (nodejs-packaging)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs-packaging)ELSA-2022-9073-12022-12-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete