Vulnerability Name:

CVE-2021-44531 (CCN-216930)

Assigned:2021-12-02
Published:2022-01-10
Updated:2022-10-05
Summary:Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.
CVSS v3 Severity:7.4 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
6.4 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
7.4 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
6.4 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-295
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-44531

Source: XF
Type: UNKNOWN
nodejs-cve202144531-sec-bypass(216930)

Source: MISC
Type: Issue Tracking, Mitigation, Patch, Third Party Advisory
https://hackerone.com/reports/1429694

Source: CCN
Type: Node.js Blog, 2022-01-11
January 10th 2022 Security Releases

Source: MISC
Type: Release Notes, Vendor Advisory
https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20220325-0007/

Source: DEBIAN
Type: Third Party Advisory
DSA-5170

Source: CCN
Type: IBM Security Bulletin 6552188 (Spectrum Protect Plus)
Vulnerabilities in PostgreSQL, Node.js, and Data Tables from Spry Media may affect IBM Spectrum Protect Plus

Source: CCN
Type: IBM Security Bulletin 6563897 (App Connect Enterprise)
Vulnerabilities in Node.js affect IBM App Connect Enterprise (CVE-2021-44531)

Source: CCN
Type: IBM Security Bulletin 6564317 (Engineering Requirements Quality Assistant)
There are multiple vulnerabilites that affect IBM Engineering Requirements Quality Assistant On-Premises (CVE-2021-4104, CVE-2021-29469, CVE-2021-44531, CVE-2021-44531, CVE-2022-21824, CVE-2021-29899, CVE-2021-27290 )

Source: CCN
Type: IBM Security Bulletin 6570631 (Cloud Pak for Integration)
Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to multiple CVEs in Node.js

Source: CCN
Type: IBM Security Bulletin 6572427 (Voice Gateway)
Multiple Vulnerabilities in node.js

Source: CCN
Type: IBM Security Bulletin 6575539 (InfoSphere Information Server)
IBM InfoSphere Information Server is affected by multiple vulnerabilities in Node.js.

Source: CCN
Type: IBM Security Bulletin 6582695 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6584089 (Business Automation Workflow)
Security vulnerabilities in IBM SDK for Node.js might affect the configuration editor used by IBM Business Automation Workflow and IBM Business Process Manager (BPM)

Source: CCN
Type: IBM Security Bulletin 6584209 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js

Source: CCN
Type: IBM Security Bulletin 6602551 (Security Verify Governance)
IBM Security Verify Governance is vulnerable to multiple security issues due to Node.js

Source: CCN
Type: IBM Security Bulletin 6603013 (Event Streams)
Vulnerabilities in the Open Source Node.js runtime affect IBM Event Streams (CVE-2021-44533, CVE-2022-21824, CVE-2021-44531, CVE-2021-44532)

Source: CCN
Type: IBM Security Bulletin 6608570 (DataPower Gateway)
IBM DataPower Gateway affected by vulnerability in Node (CVE-2021-44531)

Source: CCN
Type: IBM Security Bulletin 6615285 (Cognos Analytics)
IBM Cognos Analytics has addressed multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6831299 (Cloud Pak for Watson AIOps)
A security vulnerability in Node.js affects IBM Cloud Pak for Watson AIOps Infrastructure Automation

Source: CCN
Type: IBM Security Bulletin 6831849 (Cloud Pak for Watson AIOps)
Multiple Vulnerabilities in CloudPak for Watson AIOPs

Source: CCN
Type: IBM Security Bulletin 6837241 (App Connect Enterprise Certified Container)
IBM App Connect Enterprise Certified Container operands may be vulnerable to bypassing of security restrictions due to CVE-2021-44531

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html

Source: N/A
Type: Third Party Advisory
N/A

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-44531

Vulnerable Configuration:Configuration 1:
  • cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 17.0.0 and < 17.3.1)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 16.0.0 and < 16.13.2)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 14.0.0 and < 14.18.3)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version < 12.22.9)

  • Configuration 2:
  • cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* (Version <= 8.0.29)
  • OR cpe:/a:oracle:mysql_connectors:*:*:*:*:*:*:*:* (Version <= 8.0.28)
  • OR cpe:/a:oracle:mysql_workbench:*:*:*:*:*:*:*:* (Version <= 8.0.28)
  • OR cpe:/a:oracle:mysql_server:*:*:*:*:*:*:*:* (Version >= 8.0.0 and <= 8.0.28)
  • OR cpe:/a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*
  • OR cpe:/a:oracle:mysql_server:*:*:*:*:*:*:*:* (Version <= 5.7.37)
  • OR cpe:/a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
  • OR cpe:/a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*

  • Configuration 3:
  • cpe:/a:oracle:mysql_cluster:*:*:*:*:*:*:*:* (Version <= 8.0.29)

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:nodejs:node.js:12:*:*:*:*:*:*:*
  • OR cpe:/a:nodejs:node.js:14.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect:11.0.0.0:*:*:*:enterprise:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:2018.4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_transformation_advisor:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:datapower_gateway:10.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.1.7:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8192
    P
    Security update for terraform-provider-null (Important) (in QA)
    2023-06-20
    oval:org.opensuse.security:def:8191
    P
    Security update for terraform-provider-helm (Important) (in QA)
    2023-06-20
    oval:com.redhat.rhsa:def:20229073
    P
    RHSA-2022:9073: nodejs:16 security, bug fix, and enhancement update (Moderate)
    2022-12-15
    oval:com.redhat.rhsa:def:20227830
    P
    RHSA-2022:7830: nodejs:14 security update (Moderate)
    2022-11-08
    oval:org.opensuse.security:def:3542
    P
    lcms2-2.7-9.7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95172
    P
    nodejs16-16.14.1-150400.1.26 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhea:def:20225139
    P
    RHEA-2022:5139: nodejs:12 bug fix and enhancement update (Moderate)
    2022-06-21
    oval:org.opensuse.security:def:1714
    P
    Security update for nodejs14 (Moderate)
    2022-01-18
    oval:org.opensuse.security:def:1715
    P
    Security update for nodejs12 (Moderate)
    2022-01-18
    oval:org.opensuse.security:def:102274
    P
    Security update for nodejs14 (Moderate)
    2022-01-18
    oval:org.opensuse.security:def:102275
    P
    Security update for nodejs12 (Moderate)
    2022-01-18
    oval:org.opensuse.security:def:112099
    P
    corepack16-16.13.2-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112100
    P
    corepack17-17.3.1-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:111862
    P
    Security update for nodejs12 (Moderate) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:69281
    P
    Security update for nodejs14 (Moderate) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:20996
    P
    Security update for nodejs12 (Important) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:49467
    P
    Security update for nodejs12 (Important) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:111863
    P
    Security update for nodejs14 (Moderate) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:20997
    P
    Security update for nodejs14 (Moderate) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:49468
    P
    Security update for nodejs14 (Moderate) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:69280
    P
    Security update for nodejs12 (Moderate) (in QA)
    2022-01-14
    BACK
    nodejs node.js *
    nodejs node.js *
    nodejs node.js *
    nodejs node.js *
    oracle peoplesoft enterprise peopletools 8.58
    oracle peoplesoft enterprise peopletools 8.59
    oracle mysql enterprise monitor *
    oracle mysql connectors *
    oracle mysql workbench *
    oracle mysql server *
    oracle graalvm 20.3.5
    oracle mysql server *
    oracle graalvm 21.3.1
    oracle graalvm 22.0.0.2
    oracle mysql cluster *
    nodejs node.js 12
    nodejs node.js 14.0
    ibm business process manager 8.6.0.0
    ibm infosphere information server 11.7
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.1
    ibm app connect 11.0.0.0
    ibm datapower gateway 2018.4.1.0
    ibm business automation workflow 19.0.0.1
    ibm cloud transformation advisor 2.0.1
    ibm business automation workflow 19.0.0.3
    ibm business process manager 8.5.0.0
    ibm event streams 10.0.0
    ibm business automation workflow 20.0.0.1
    ibm event streams 10.1.0
    ibm business automation workflow 20.0.0.2
    ibm datapower gateway 10.0.1.0
    ibm voice gateway 1.0.7
    ibm event streams 10.2.0
    ibm datapower gateway 10.0.2.0
    ibm event streams 10.3.0
    ibm event streams 10.3.1
    ibm cognos analytics 11.2.0
    ibm cognos analytics 11.1.7
    ibm cognos analytics 11.2.1
    ibm business automation workflow 21.0.3
    ibm spectrum protect plus 10.1.9.2
    ibm app connect enterprise certified container 4.2
    ibm security verify governance 10.0