ghsa-jg6g-8j59-vr29
Vulnerability from github
Published
2022-02-25 00:00
Modified
2022-03-26 00:01
Severity ?
Details
Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.
{ "affected": [], "aliases": [ "CVE-2021-44532" ], "database_specific": { "cwe_ids": [ "CWE-295" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-24T19:15:00Z", "severity": "MODERATE" }, "details": "Node.js \u003c 12.22.9, \u003c 14.18.3, \u003c 16.13.2, and \u003c 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.", "id": "GHSA-jg6g-8j59-vr29", "modified": "2022-03-26T00:01:03Z", "published": "2022-02-25T00:00:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44532" }, { "type": "WEB", "url": "https://hackerone.com/reports/1429694" }, { "type": "WEB", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220325-0007" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5170" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.