Improper Certificate Validation Affecting npm package, versions <1:8.19.2-1.16.18.1.3.module+el8.7.0+20893+df13f383


Severity

Recommended
medium

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.18% (57th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-NPM-3119852
  • published 16 Nov 2022
  • disclosed 24 Feb 2022

How to fix?

Upgrade Oracle:8 npm to version 1:8.19.2-1.16.18.1.3.module+el8.7.0+20893+df13f383 or higher.
This issue was patched in ELSA-2022-9073-1.

NVD Description

Note: Versions mentioned in the description apply only to the upstream npm package and not the npm package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS Scores

version 3.1
Expand this section

NVD

7.4 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    None
Expand this section

SUSE

5.9 medium
Expand this section

Red Hat

7.4 high