CVE-2021-44532

CVE Details

Release Date:2022-02-24

Description


Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

See more information about CVE-2021-44532 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.3 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: Low Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (nodejs)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs)ELSA-2022-9073-12022-12-16
Oracle Linux version 8 (nodejs-nodemon)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs-nodemon)ELSA-2022-9073-12022-12-16
Oracle Linux version 8 (nodejs-packaging)ELSA-2022-78302022-11-15
Oracle Linux version 8 (nodejs-packaging)ELSA-2022-9073-12022-12-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete