Improper Certificate Validation Affecting npm package, versions <1:8.19.2-1.16.18.1.3.module+el8.7.0+20893+df13f383


Severity

Recommended
0.0
medium
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.44% (76th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-NPM-3120113
  • published 16 Nov 2022
  • disclosed 24 Feb 2022

How to fix?

Upgrade Oracle:8 npm to version 1:8.19.2-1.16.18.1.3.module+el8.7.0+20893+df13f383 or higher.
This issue was patched in ELSA-2022-9073-1.

NVD Description

Note: Versions mentioned in the description apply only to the upstream npm package and not the npm package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

CVSS Scores

version 3.1
Expand this section

NVD

5.3 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    Low
  • Availability (A)
    None
Expand this section

SUSE

5.9 medium
Expand this section

Red Hat

7.4 high