CVE-2022-32214

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
References
Link Resource
https://hackerone.com/reports/1524692 Exploit Issue Tracking Third Party Advisory
https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ Patch Vendor Advisory
https://www.debian.org/security/2023/dsa-5326 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*
cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*

History

19 Jul 2023, 00:55

Type Values Removed Values Added
First Time Stormshield stormshield Management Center
Stormshield
CPE cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*

23 Feb 2023, 16:32

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2023/dsa-5326 - (DEBIAN) https://www.debian.org/security/2023/dsa-5326 - Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

26 Jan 2023, 21:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5326 -

23 Nov 2022, 14:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.1
v2 : unknown
v3 : 6.5

30 Sep 2022, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://security.netapp.com/advisory/ntap-20220915-0001/', 'name': 'https://security.netapp.com/advisory/ntap-20220915-0001/', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
Summary The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).

16 Sep 2022, 19:50

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0001/ - Third Party Advisory

15 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0001/ -

27 Jul 2022, 15:56

Type Values Removed Values Added
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*

21 Jul 2022, 15:16

Type Values Removed Values Added
References (MISC) https://hackerone.com/reports/1524692 - (MISC) https://hackerone.com/reports/1524692 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ - (MISC) https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ - Patch, Vendor Advisory
CWE CWE-444
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
First Time Nodejs
Llhttp
Llhttp llhttp
Nodejs node.js
CPE cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*

14 Jul 2022, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-14 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32214

Mitre link : CVE-2022-32214

CVE.ORG link : CVE-2022-32214


JSON object : View

Products Affected

nodejs

  • node.js

llhttp

  • llhttp

stormshield

  • stormshield_management_center

debian

  • debian_linux
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')