Логотип exploitDog
bind: "CVE-2021-44531"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2021-44531"

Количество 18

Количество 18

ubuntu логотип

CVE-2021-44531

больше 3 лет назад

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2021-44531

больше 3 лет назад

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2021-44531

больше 3 лет назад

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2021-44531

больше 3 лет назад

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2021-44531

больше 3 лет назад

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI ...

CVSS3: 7.4
EPSS: Низкий
github логотип

GHSA-5qpf-4xwh-5775

больше 3 лет назад

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
EPSS: Низкий
fstec логотип

BDU:2022-00758

больше 3 лет назад

Уязвимость реализации способа указания всех доменных имен и IP-адресов Subject Alternative Names программной платформы Node.js, позволяющая нарушителю проводить спуфинг-атаки

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0113-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0112-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0114-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0113-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0112-1

больше 3 лет назад

Security update for nodejs14

EPSS: Низкий
rocky логотип

RLSA-2022:7830

больше 2 лет назад

Moderate: nodejs:14 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7830

больше 2 лет назад

ELSA-2022-7830: nodejs:14 security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2022:9073

больше 2 лет назад

Moderate: nodejs:16 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9073-1

больше 2 лет назад

ELSA-2022-9073-1: nodejs:16 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20220125-10

больше 3 лет назад

Уязвимость программной платформы Node.js

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0101-1

больше 3 лет назад

Security update for nodejs12

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 7.4
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI ...

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
github логотип
GHSA-5qpf-4xwh-5775

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2022-00758

Уязвимость реализации способа указания всех доменных имен и IP-адресов Subject Alternative Names программной платформы Node.js, позволяющая нарушителю проводить спуфинг-атаки

CVSS3: 7.4
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0113-1

Security update for nodejs12

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0112-1

Security update for nodejs14

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0114-1

Security update for nodejs14

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0113-1

Security update for nodejs12

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0112-1

Security update for nodejs14

больше 3 лет назад
rocky логотип
RLSA-2022:7830

Moderate: nodejs:14 security update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7830

ELSA-2022-7830: nodejs:14 security update (MODERATE)

больше 2 лет назад
rocky логотип
RLSA-2022:9073

Moderate: nodejs:16 security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9073-1

ELSA-2022-9073-1: nodejs:16 security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
redos логотип
ROS-20220125-10

Уязвимость программной платформы Node.js

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0101-1

Security update for nodejs12

больше 3 лет назад

Уязвимостей на страницу