Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-44533

Disclosure Date: February 24, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node’s ambiguous presentation of certificate subjects may be vulnerable.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • debian,
  • nodejs,
  • oracle

Products

  • debian linux 11.0,
  • graalvm 20.3.5,
  • graalvm 21.3.1,
  • graalvm 22.0.0.2,
  • mysql cluster,
  • mysql cluster 8.0.29,
  • mysql connectors,
  • mysql enterprise monitor,
  • mysql server,
  • mysql workbench,
  • node.js,
  • peoplesoft enterprise peopletools 8.58,
  • peoplesoft enterprise peopletools 8.59
Technical Analysis