CVE-2021-22939

NameCVE-2021-22939
DescriptionIf the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3137-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nodejs (PTS)buster10.24.0~dfsg-1~deb10u1vulnerable
buster (security)10.24.0~dfsg-1~deb10u4fixed
bullseye (security), bullseye12.22.12~dfsg-1~deb11u4fixed
bookworm18.13.0+dfsg1-1fixed
bookworm (security)18.19.0+dfsg-6~deb12u1fixed
sid, trixie18.20.1+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nodejssourcestretch(unfixed)end-of-life
nodejssourcebuster10.24.0~dfsg-1~deb10u2DLA-3137-1
nodejssourcebullseye12.22.5~dfsg-2~11u1
nodejssource(unstable)12.22.5~dfsg-1

Notes

[stretch] - nodejs <end-of-life> (Nodejs in stretch not covered by security support)
https://github.com/nodejs/node/commit/1780bbc3291357f7c3370892eb311fc7a62afe8d (v12.22.5)
https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/#incomplete-validation-of-rejectunauthorized-parameter-low-cve-2021-22939

Search for package or bug name: Reporting problems