From e2cd2f44f2a58cc20160dc1fa2686ac8ae638836 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Micha=C3=ABl=20Zasso?= Date: Mon, 4 Oct 2021 11:58:37 +0200 Subject: [PATCH] doc: fix CVE-2021-22940 references MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Fixes: https://github.com/nodejs/node/issues/40306 PR-URL: https://github.com/nodejs/node/pull/40308 Reviewed-By: Matteo Collina Reviewed-By: Colin Ihrig Reviewed-By: Tobias Nießen Reviewed-By: Beth Griggs Reviewed-By: Vladimir de Turckheim Reviewed-By: Michael Dawson Reviewed-By: Luigi Pinca Reviewed-By: Rich Trott Reviewed-By: Juan José Arboleda --- doc/changelogs/CHANGELOG_V16.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/changelogs/CHANGELOG_V16.md b/doc/changelogs/CHANGELOG_V16.md index 266f4893b3bd2a..30fb31dacd77b3 100644 --- a/doc/changelogs/CHANGELOG_V16.md +++ b/doc/changelogs/CHANGELOG_V16.md @@ -467,8 +467,8 @@ This is a security release. * **CVE-2021-3672/CVE-2021-22931**: Improper handling of untypical characters in domain names (High) * Node.js was vulnerable to Remote Code Execution, XSS, application crashes due to missing input validation of hostnames returned by Domain Name Servers in the Node.js DNS library which can lead to the output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. You can read more about it at https://nvd.nist.gov/vuln/detail/CVE-2021-22931. -* **CVE-2021-22930**: Use after free on close http2 on stream canceling (High) - * Node.js was vulnerable to a use after free attack where an attacker might be able to exploit memory corruption to change process behavior. This release includes a follow-up fix for CVE-2021-22930 as the issue was not completely resolved by the previous fix. You can read more about it at https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22930. +* **CVE-2021-22940**: Use after free on close http2 on stream canceling (High) + * Node.js was vulnerable to a use after free attack where an attacker might be able to exploit memory corruption to change process behavior. This release includes a follow-up fix for CVE-2021-22930 as the issue was not completely resolved by the previous fix. You can read more about it at https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22940. * **CVE-2021-22939**: Incomplete validation of rejectUnauthorized parameter (Low) * If the Node.js HTTPS API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted. You can read more about it at https://nvd.nist.gov/vuln/detail/CVE-2021-22939.