Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2021-44532: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2021-44532: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
01/18/2022
Created
01/21/2022
Added
01/19/2022
Modified
10/26/2022

Description

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

Solution(s)

  • suse-upgrade-nodejs12
  • suse-upgrade-nodejs12-devel
  • suse-upgrade-nodejs12-docs
  • suse-upgrade-nodejs14
  • suse-upgrade-nodejs14-devel
  • suse-upgrade-nodejs14-docs
  • suse-upgrade-nodejs16
  • suse-upgrade-nodejs16-devel
  • suse-upgrade-nodejs16-docs
  • suse-upgrade-npm12
  • suse-upgrade-npm14
  • suse-upgrade-npm16

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;