5.3
MEDIUM
CVE-2021-44533
Node.js OpenSSL Certificate Validation RDN Injection
Description

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable.

INFO

Published Date :

Feb. 24, 2022, 7:15 p.m.

Last Modified :

Oct. 6, 2022, 2:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-44533 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle mysql_enterprise_monitor
3 Oracle mysql_workbench
4 Oracle graalvm
5 Oracle mysql_server
6 Oracle mysql_cluster
7 Oracle mysql_connectors
1 Debian debian_linux
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-44533.

URL Resource
https://hackerone.com/reports/1429694 Exploit Mitigation Third Party Advisory
https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ Release Notes Vendor Advisory
https://security.netapp.com/advisory/ntap-20220325-0007/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5170 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-44533 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-44533 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5170 No Types Assigned https://www.debian.org/security/2022/dsa-5170 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.29 *cpe:2.3:a:oracle:mysql_cluster:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* versions up to (including) 8.0.28 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (including) 5.7.37 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.28 *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.28 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5170 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220325-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20220325-0007/ Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220325-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://hackerone.com/reports/1429694 No Types Assigned https://hackerone.com/reports/1429694 Exploit, Mitigation, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions up to (excluding) 12.22.9 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.18.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (excluding) 16.13.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 17.0.0 up to (excluding) 17.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-44533 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-44533 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.04%

score

0.69695

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability