// For flags

CVE-2021-44532

nodejs: Certificate Verification Bypass via String Injection

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

Node.js versiones anteriores a 12.22.9, versiones anteriores a 14.18.3, versiones anteriores a 16.13.2 y versiones anteriores a 17.3.1, convierte los SAN (Subject Alternative Names) a un formato de cadena. usa esta cadena para comprobar los certificados de los compañeros con los nombres de host cuando comprueba las conexiones. El formato de cadena estaba sujeto a una vulnerabilidad de inyección cuando eran usados restricciones de nombre dentro de una cadena de certificados, permitiendo omitir estas restricciones de nombre. Las versiones de Node.js con la corrección de esto escapan de los SAN que contienen los caracteres problemáticos para evitar la inyección. Este comportamiento puede revertirse mediante la opción de línea de comandos --security-revert

It was found that node.js did not safely read the x509 certificate generalName format properly, resulting in data injection. A certificate could use a specially crafted extension in order to be successfully validated, permitting an attacker to impersonate a trusted host.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-02 CVE Reserved
  • 2022-02-24 CVE Published
  • 2023-09-17 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-295: Improper Certificate Validation
  • CWE-296: Improper Following of a Certificate's Chain of Trust
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
< 12.22.9
Search vendor "Nodejs" for product "Node.js" and version " < 12.22.9"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 14.0.0 < 14.18.3
Search vendor "Nodejs" for product "Node.js" and version " >= 14.0.0 < 14.18.3"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 16.0.0 < 16.13.2
Search vendor "Nodejs" for product "Node.js" and version " >= 16.0.0 < 16.13.2"
-
Affected
Nodejs
Search vendor "Nodejs"
Node.js
Search vendor "Nodejs" for product "Node.js"
>= 17.0.0 < 17.3.1
Search vendor "Nodejs" for product "Node.js" and version " >= 17.0.0 < 17.3.1"
-
Affected
Oracle
Search vendor "Oracle"
Graalvm
Search vendor "Oracle" for product "Graalvm"
20.3.5
Search vendor "Oracle" for product "Graalvm" and version "20.3.5"
enterprise
Affected
Oracle
Search vendor "Oracle"
Graalvm
Search vendor "Oracle" for product "Graalvm"
21.3.1
Search vendor "Oracle" for product "Graalvm" and version "21.3.1"
enterprise
Affected
Oracle
Search vendor "Oracle"
Graalvm
Search vendor "Oracle" for product "Graalvm"
22.0.0.2
Search vendor "Oracle" for product "Graalvm" and version "22.0.0.2"
enterprise
Affected
Oracle
Search vendor "Oracle"
Mysql Cluster
Search vendor "Oracle" for product "Mysql Cluster"
<= 8.0.29
Search vendor "Oracle" for product "Mysql Cluster" and version " <= 8.0.29"
-
Affected
Oracle
Search vendor "Oracle"
Mysql Connectors
Search vendor "Oracle" for product "Mysql Connectors"
<= 8.0.28
Search vendor "Oracle" for product "Mysql Connectors" and version " <= 8.0.28"
-
Affected
Oracle
Search vendor "Oracle"
Mysql Enterprise Monitor
Search vendor "Oracle" for product "Mysql Enterprise Monitor"
<= 8.0.29
Search vendor "Oracle" for product "Mysql Enterprise Monitor" and version " <= 8.0.29"
-
Affected
Oracle
Search vendor "Oracle"
Mysql Server
Search vendor "Oracle" for product "Mysql Server"
<= 5.7.37
Search vendor "Oracle" for product "Mysql Server" and version " <= 5.7.37"
-
Affected
Oracle
Search vendor "Oracle"
Mysql Server
Search vendor "Oracle" for product "Mysql Server"
>= 8.0.0 <= 8.0.28
Search vendor "Oracle" for product "Mysql Server" and version " >= 8.0.0 <= 8.0.28"
-
Affected
Oracle
Search vendor "Oracle"
Mysql Workbench
Search vendor "Oracle" for product "Mysql Workbench"
>= 8.0.0 <= 8.0.28
Search vendor "Oracle" for product "Mysql Workbench" and version " >= 8.0.0 <= 8.0.28"
-
Affected
Oracle
Search vendor "Oracle"
Peoplesoft Enterprise Peopletools
Search vendor "Oracle" for product "Peoplesoft Enterprise Peopletools"
8.58
Search vendor "Oracle" for product "Peoplesoft Enterprise Peopletools" and version "8.58"
-
Affected
Oracle
Search vendor "Oracle"
Peoplesoft Enterprise Peopletools
Search vendor "Oracle" for product "Peoplesoft Enterprise Peopletools"
8.59
Search vendor "Oracle" for product "Peoplesoft Enterprise Peopletools" and version "8.59"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
11.0
Search vendor "Debian" for product "Debian Linux" and version "11.0"
-
Affected