Lucene search

K
nvd[email protected]NVD:CVE-2021-44532
HistoryFeb 24, 2022 - 7:15 p.m.

CVE-2021-44532

2022-02-2419:15:09
CWE-296
CWE-295
web.nvd.nist.gov
7
node.js
subject alternative names
validation
injection vulnerability
security-revert command-line

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.004

Percentile

75.0%

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

Affected configurations

Nvd
Node
nodejsnode.jsRange<12.22.9-
OR
nodejsnode.jsRange14.0.014.18.3-
OR
nodejsnode.jsRange16.0.016.13.2-
OR
nodejsnode.jsRange17.0.017.3.1-
Node
oraclegraalvmMatch20.3.5enterprise
OR
oraclegraalvmMatch21.3.1enterprise
OR
oraclegraalvmMatch22.0.0.2enterprise
OR
oraclemysql_clusterRange8.0.29
OR
oraclemysql_connectorsRange8.0.28
OR
oraclemysql_enterprise_monitorRange8.0.29
OR
oraclemysql_serverRange5.7.37
OR
oraclemysql_serverRange8.0.08.0.28
OR
oraclemysql_workbenchRange8.0.08.0.28
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.59
Node
debiandebian_linuxMatch11.0
VendorProductVersionCPE
nodejsnode.js*cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
oraclegraalvm20.3.5cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*
oraclegraalvm21.3.1cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
oraclegraalvm22.0.0.2cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
oraclemysql_cluster*cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*
oraclemysql_connectors*cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*
oraclemysql_enterprise_monitor*cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
oraclemysql_server*cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
oraclemysql_workbench*cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
oraclepeoplesoft_enterprise_peopletools8.58cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.004

Percentile

75.0%