CVE-2022-32214
nodejs: HTTP request smuggling due to improper delimiting of header fields
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
El parser llhttp anteriores a la versión v14.20.1, anteriores a la versión v16.17.1 y anteriores a la versión v18.9.1 del módulo http en Node.js no utiliza estrictamente la secuencia CRLF para delimitar las peticiones HTTP. Esto puede llevar a un contrabando de peticiones HTTP (HRS)
A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-06-01 CVE Reserved
- 2022-07-14 CVE Published
- 2024-08-03 CVE Updated
- 2024-08-03 First Exploit
- 2024-10-05 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CAPEC
References (5)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://hackerone.com/reports/1524692 | 2024-08-03 |
URL | Date | SRC |
---|---|---|
https://nodejs.org/en/blog/vulnerability/july-2022-security-releases | 2023-07-19 |
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2023/dsa-5326 | 2023-07-19 | |
https://access.redhat.com/security/cve/CVE-2022-32214 | 2022-10-18 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2105428 | 2022-10-18 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Llhttp Search vendor "Llhttp" | Llhttp Search vendor "Llhttp" for product "Llhttp" | < 2.1.5 Search vendor "Llhttp" for product "Llhttp" and version " < 2.1.5" | node.js |
Affected
| ||||||
Llhttp Search vendor "Llhttp" | Llhttp Search vendor "Llhttp" for product "Llhttp" | >= 6.0.0 < 6.0.7 Search vendor "Llhttp" for product "Llhttp" and version " >= 6.0.0 < 6.0.7" | node.js |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 14.0.0 <= 14.14.0 Search vendor "Nodejs" for product "Node.js" and version " >= 14.0.0 <= 14.14.0" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 14.15.0 < 14.20.0 Search vendor "Nodejs" for product "Node.js" and version " >= 14.15.0 < 14.20.0" | lts |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 16.0.0 <= 16.12.0 Search vendor "Nodejs" for product "Node.js" and version " >= 16.0.0 <= 16.12.0" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 16.13.0 < 16.16.0 Search vendor "Nodejs" for product "Node.js" and version " >= 16.13.0 < 16.16.0" | lts |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 18.0.0 < 18.5.0 Search vendor "Nodejs" for product "Node.js" and version " >= 18.0.0 < 18.5.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
| ||||||
Stormshield Search vendor "Stormshield" | Stormshield Management Center Search vendor "Stormshield" for product "Stormshield Management Center" | < 3.3.0 Search vendor "Stormshield" for product "Stormshield Management Center" and version " < 3.3.0" | - |
Affected
|