Advisories ยป MGASA-2022-0077

Updated nodejs packages fix security vulnerability

Publication date: 22 Feb 2022
Modification date: 22 Feb 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-44531 , CVE-2021-44532 , CVE-2021-44533 , CVE-2022-21824

Description

Improper handling of URI Subject Alternative Names (Medium). Accepting
arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically
defined to use a particular SAN type, can result in bypassing
name-constrained intermediates. Node.js was accepting URI SAN types, which
PKIs are often not defined to use. Additionally, when a protocol allows URI
SANs, Node.js did not match the URI correctly. Versions of Node.js with the
fix for this disable the URI SAN type when checking a certificate against a
hostname. This behavior can be reverted through the --security-revert
command-line option. (CVE-2021-44531)

Node.js converts SANs (Subject Alternative Names) to a string format. It
uses this string to check peer certificates against hostnames when validating
connections. The string format was subject to an injection vulnerability when
name constraints were used within a certificate chain, allowing the bypass of
these name constraints. Versions of Node.js with the fix for this escape SANs
containing the problematic characters in order to prevent the injection. This
behavior can be reverted through the --security-revert command-line option.
(CVE-2021-44532)

Node.js did not handle multi-value Relative Distinguished Names correctly.
Attackers could craft certificate subjects containing a single-value Relative
Distinguished Name that would be interpreted as a multi-value Relative
Distinguished Name, for example, in order to inject a Common Name that would
allow bypassing the certificate subject verification. Affected versions of
Node.js do not accept multi-value Relative Distinguished Names and are thus
not vulnerable to such attacks themselves. However, third-party code that
uses node's ambiguous presentation of certificate subjects may be vulnerable.
(CVE-2021-44533)

Due to the formatting logic of the console.table() function it was not safe
to allow user controlled input to be passed to the properties parameter while
simultaneously passing a plain object with at least one property as the first
parameter, which could be __proto__. The prototype pollution has very limited
control, in that it only allows an empty string to be assigned to numerical
keys of the object prototype. Versions of Node.js with the fix for this use a
null protoype for the object these properties are being assigned to.
(CVE-2022-21824)
                

References

SRPMS

8/core