6.5
MEDIUM
CVE-2022-32215
Node.js HTTP Transfer-Encoding Header HTTP Request Smuggling
Description

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).

INFO

Published Date :

July 14, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-32215 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Siemens sinec_ins
1 Nodejs node.js
1 Llhttp llhttp
1 Stormshield stormshield_management_center

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32215 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32215 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/
  • Reanalysis by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.2
  • Modified Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5326 No Types Assigned https://www.debian.org/security/2023/dsa-5326 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:* *cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:siemens:sinec_ins:1.0:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5326 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2023

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/ [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.1.5 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 6.0.0 up to (excluding) 6.0.7 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.15.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0 OR *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 14.0.0 up to (excluding) 14.20.1 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 16.0.0 up to (excluding) 16.17.1 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.9.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.15.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0
  • CVE Modified by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Description The llhttp parser in the http module in Node v17.6.0 does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS). The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
    Removed Reference https://security.netapp.com/advisory/ntap-20220915-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220915-0001/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 27, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.1.5 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 6.0.0 up to (excluding) 6.0.7 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0 OR *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.1.5 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 6.0.0 up to (excluding) 6.0.7 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (including) 14.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.15.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.12.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.13.0 up to (excluding) 16.16.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0
  • Reanalysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0 OR *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.1.5 *cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:* versions from (including) 6.0.0 up to (excluding) 6.0.7 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0
  • Initial Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://hackerone.com/reports/1501679 No Types Assigned https://hackerone.com/reports/1501679 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ Patch, Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.20.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.5.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32215 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32215 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} -0.08%

score

0.69719

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability