Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2022-02-24T18:27:00

Updated: 2024-08-04T04:25:16.807Z

Reserved: 2021-12-02T00:00:00

Link: CVE-2021-44531

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-24T19:15:09.313

Modified: 2022-10-05T13:56:24.620

Link: CVE-2021-44531

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-01-10T00:00:00Z

Links: CVE-2021-44531 - Bugzilla