CVE-2021-44533

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable.
Overview
  • CVE ID
  • CVE-2021-44533
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-24T19:15:09
  • Last Modified Date
  • 2022-10-06T02:28:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 12.22.9
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 14.0.0 14.18.3
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 16.0.0 16.13.2
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* 1 OR 17.0.0 17.3.1
cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* 1 OR 8.0.29
cpe:2.3:a:oracle:mysql_cluster:8.0.29:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* 1 OR 8.0.28
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* 1 OR 8.0.29
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* 1 OR 5.7.37
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.0.28
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* 1 OR 8.0.28
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:17 Added to TrackCVE
2022-12-06 10:43:55 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-06 10:43:55 2022-02-24T19:15Z 2022-02-24T19:15:09 CVE Published Date updated
2022-12-06 10:43:55 2022-10-06T02:28:19 CVE Modified Date updated
2022-12-06 10:43:55 Analyzed Vulnerability Status updated
2022-12-06 10:44:00 References updated