Improper Certificate Validation Affecting nodejs-devel package, versions <1:16.18.1-3.module+el8.7.0+20893+df13f383
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-NODEJSDEVEL-3119778
- published 16 Nov 2022
- disclosed 24 Feb 2022
Introduced: 24 Feb 2022
CVE-2021-44531 Open this link in a new tabHow to fix?
Upgrade Oracle:8
nodejs-devel
to version 1:16.18.1-3.module+el8.7.0+20893+df13f383 or higher.
This issue was patched in ELSA-2022-9073-1
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream nodejs-devel
package and not the nodejs-devel
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.
References
- https://linux.oracle.com/cve/CVE-2021-44531.html
- https://linux.oracle.com/errata/ELSA-2022-7830.html
- https://linux.oracle.com/errata/ELSA-2022-9073-1.html
- https://hackerone.com/reports/1429694
- https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/
- https://security.netapp.com/advisory/ntap-20220325-0007/
- https://www.debian.org/security/2022/dsa-5170
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html