Search for vulnerabilities
Vulnerability details: VCID-zssm-bcyh-aaak
Vulnerability ID VCID-zssm-bcyh-aaak
Aliases CVE-2021-44531
Summary Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.
Status Published
Exploitability 0.5
Weighted Severity 6.7
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:4914
cvssv3 7.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44531.json
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00218 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2021-44531
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2040839
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-44531
cvssv3 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-44531
cvssv3.1 7.4 https://nvd.nist.gov/vuln/detail/CVE-2021-44531
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44531.json
https://api.first.org/data/v1/epss?cve=CVE-2021-44531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21824
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1429694
https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/
https://security.netapp.com/advisory/ntap-20220325-0007/
https://www.debian.org/security/2022/dsa-5170
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
1004177 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004177
2040839 https://bugzilla.redhat.com/show_bug.cgi?id=2040839
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:22.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
CVE-2021-44531 https://nvd.nist.gov/vuln/detail/CVE-2021-44531
GLSA-202405-29 https://security.gentoo.org/glsa/202405-29
RHSA-2022:4914 https://access.redhat.com/errata/RHSA-2022:4914
RHSA-2022:7044 https://access.redhat.com/errata/RHSA-2022:7044
RHSA-2022:7830 https://access.redhat.com/errata/RHSA-2022:7830
RHSA-2022:9073 https://access.redhat.com/errata/RHSA-2022:9073
RHSA-2023:1742 https://access.redhat.com/errata/RHSA-2023:1742
RHSA-2023:3742 https://access.redhat.com/errata/RHSA-2023:3742
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-44531.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44531
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44531
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-44531
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.1114
EPSS Score 0.00046
Published At April 5, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.