HTTP Request Smuggling Affecting nodejs-devel package, versions <1:14.20.0-2.module+el8.6.0+20729+8fb6d84e
Threat Intelligence
EPSS
0.95% (84th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-NODEJSDEVEL-3025018
- published 16 Sep 2022
- disclosed 14 Jul 2022
Introduced: 14 Jul 2022
CVE-2022-32215 Open this link in a new tabHow to fix?
Upgrade Oracle:8
nodejs-devel
to version 1:14.20.0-2.module+el8.6.0+20729+8fb6d84e or higher.
This issue was patched in ELSA-2022-6448
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream nodejs-devel
package and not the nodejs-devel
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
References
- https://linux.oracle.com/cve/CVE-2022-32215.html
- https://linux.oracle.com/errata/ELSA-2022-6448.html
- https://linux.oracle.com/errata/ELSA-2022-6449.html
- https://linux.oracle.com/errata/ELSA-2022-6595.html
- https://linux.oracle.com/errata/ELSA-2022-9944.html
- https://linux.oracle.com/errata/ELSA-2022-9945.html
- https://linux.oracle.com/errata/ELSA-2022-9946.html
- https://linux.oracle.com/errata/ELSA-2022-9947.html
- https://linux.oracle.com/errata/ELSA-2022-9948.html
- https://linux.oracle.com/errata/ELSA-2022-9949.html
- https://linux.oracle.com/errata/ELSA-2022-9950.html
- https://linux.oracle.com/errata/ELSA-2022-9951.html
- https://linux.oracle.com/errata/ELSA-2022-9952.html
- https://linux.oracle.com/errata/ELSA-2022-9953.html
- https://linux.oracle.com/errata/ELSA-2022-9954.html
- https://linux.oracle.com/errata/ELSA-2022-9955.html
- https://security.netapp.com/advisory/ntap-20220915-0001/
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://hackerone.com/reports/1501679
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- https://www.debian.org/security/2023/dsa-5326
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/
CVSS Scores
version 3.1