CVE Vulnerabilities

CVE-2021-44531

Improper Certificate Validation

Published: Feb 24, 2022 | Modified: Oct 05, 2022
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the –security-revert command-line option.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Node.js Nodejs * 12.22.9 (excluding)
Node.js Nodejs 14.0.0 (including) 14.18.3 (excluding)
Node.js Nodejs 16.0.0 (including) 16.13.2 (excluding)
Node.js Nodejs 17.0.0 (including) 17.3.1 (excluding)

Potential Mitigations

References