Vulnerability Name:
CVE-2021-22959 (CCN-211168)
Assigned:
2021-10-12
Published:
2021-10-12
Updated:
2022-12-09
Summary:
The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6.
CVSS v3 Severity:
6.5 Medium
(CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
)
5.7 Medium
(Temporal CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
Low
Integrity (I):
Low
Availibility (A):
None
6.5 Medium
(CCN CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
)
5.7 Medium
(CCN Temporal CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
Low
Integrity (I):
Low
Availibility (A):
None
6.1 Medium
(REDHAT CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
)
5.3 Medium
(REDHAT Temporal CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope:
Scope (S):
Changed
Impact Metrics:
Confidentiality (C):
Low
Integrity (I):
Low
Availibility (A):
None
CVSS v2 Severity:
6.4 Medium
(CVSS v2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Authentication (Au):
None
Impact Metrics:
Confidentiality (C):
Partial
Integrity (I):
Partial
Availibility (A):
None
6.4 Medium
(CCN CVSS v2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Athentication (Au):
None
Impact Metrics:
Confidentiality (C):
Partial
Integrity (I):
Partial
Availibility (A):
None
Vulnerability Type:
CWE-444
Vulnerability Consequences:
Gain Access
References:
Source: MITRE
Type: CNA
CVE-2021-22959
Source: XF
Type: UNKNOWN
nodejs-cve202122959-request-smuggling(211168)
Source: support@hackerone.com
Type: Exploit, Issue Tracking, Third Party Advisory
support@hackerone.com
Source: CCN
Type: Node.js Blog, 2021-10-12
October 12th 2021 Security Releases
Source: CCN
Type: SNYK-JS-LLHTTP-1734686
llhttp
Source: support@hackerone.com
Type: Mailing List, Third Party Advisory
support@hackerone.com
Source: CCN
Type: IBM Security Bulletin 6507409 (Voice Gateway)
Multiple security vulnerabilities in Node.js affect IBM Voice Gateway
Source: CCN
Type: IBM Security Bulletin 6517470 (Planning Analytics)
IBM Planning Analytics Workspace is affected by security vulnerabilities
Source: CCN
Type: IBM Security Bulletin 6523750 (Event Streams)
Vulnerabilities in Node.js affecting IBM Event Streams (CVE-2021-22960 and CVE-2021-22959)
Source: CCN
Type: IBM Security Bulletin 6523818 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js
Source: CCN
Type: IBM Security Bulletin 6538082 (Event Streams)
Vulnerability in Node.js affects IBM Event Streams (CVE-2021-22959)
Source: CCN
Type: IBM Security Bulletin 6539506 (Cloud Transformation Advisor)
Multiple Security Vulnerabilities Affect IBM Cloud Transformation Advisor
Source: CCN
Type: IBM Security Bulletin 6540612 (Cloud Pak for Integration)
IBM Cloud Pak for Integration is vulnerable to Node.js vulnerabilities (CVE-2021-22959 and CVE-2021-22960)
Source: CCN
Type: IBM Security Bulletin 6551090 (Business Automation Workflow)
Vulnerabilities in Node.js affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2021-22960, CVE-2021-22959
Source: CCN
Type: IBM Security Bulletin 6552188 (Spectrum Protect Plus)
Vulnerabilities in PostgreSQL, Node.js, and Data Tables from Spry Media may affect IBM Spectrum Protect Plus
Source: CCN
Type: IBM Security Bulletin 6559696 (Watson Assistant for Cloud Pak for Data)
Vulnerability in Node.js- CVE-2021-22959, CVE-2021-22960 may affect IBM Watson Assistant for IBM Cloud Pak for Data.
Source: CCN
Type: IBM Security Bulletin 6560728 (DataPower Gateway)
IBM DataPower affected by vulnerabilities in Node.js
Source: CCN
Type: IBM Security Bulletin 6568337 (App Connect Enterprise Certified Container)
IBM App Connect Enterprise Certified Container may be vulnerable to HTTP request smuggling due to CVE-2021-22959
Source: CCN
Type: IBM Security Bulletin 6570957 (Cognos Analytics)
IBM Cognos Analytics has addressed multiple vulnerabilities
Source: CCN
Type: IBM Security Bulletin 6574503 (Cloud Private)
Security Vulnerabilities affect IBM Cloud Private - Node.js (CVE-2021-22959, CVE-2021-22960)
Source: CCN
Type: IBM Security Bulletin 6575539 (InfoSphere Information Server)
IBM InfoSphere Information Server is affected by multiple vulnerabilities in Node.js.
Source: CCN
Type: IBM Security Bulletin 6591203 (Netcool Agile Service Manager)
Multiple Vulnerabilities in Node.js affects IBM Netcool Agile Service Manager
Source: CCN
Type: IBM Security Bulletin 6602551 (Security Verify Governance)
IBM Security Verify Governance is vulnerable to multiple security issues due to Node.js
Source: CCN
Type: IBM Security Bulletin 6604049 (Cloud Pak for Multicloud Management)
IBM Cloud Pak for Multicloud Management Monitoring is vulnerable to multiple security vulnerabilities due to its use of NodeJS (CVE-2021-22918, CVE-2021-22960, CVE-2021-22959)
Source: CCN
Type: IBM Security Bulletin 6608566 (DataPower Gateway)
IBM DataPower Gateway potentially affected by various vulnerabilities in Node
Source: CCN
Type: IBM Security Bulletin 6830017 (QRadar Pulse App)
QRadar Pulse application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities
Source: CCN
Type: IBM Security Bulletin 6831271 (Cloud Pak for Multicloud Management)
A security vulnerability in Node.js affects IBM Cloud Pak for Multicloud Management Managed Services
Source: CCN
Type: IBM Security Bulletin 6997107 (Engineering Requirements Quality Assistant)
There are multiple vulnerabilites that affect IBM Engineering Requirements Quality Assistant On-Premises
Source: CCN
Type: Oracle CPUJan2022
Oracle Critical Patch Update Advisory - January 2022
Source: support@hackerone.com
Type: Patch, Third Party Advisory
support@hackerone.com
Vulnerable Configuration:
Configuration RedHat 1
:
cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
Configuration RedHat 2
:
cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
Configuration CCN 1
:
cpe:/a:nodejs:node.js:12:*:*:*:*:*:*:*
OR
cpe:/a:nodejs:node.js:14.0:*:*:*:*:*:*:*
AND
cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:2018.4.1.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:watson_discovery:2.0.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cloud_private:3.2.1:cd:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:2019.4.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:2019.4.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:10.0.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cloud_private:3.2.2:cd:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:2019.4.3:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:10.1.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.1.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.1.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:voice_gateway:1.0.7:*:*:*:*:*:*:*
OR
cpe:/a:ibm:watson_discovery:2.2.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:10.2.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.1.4:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.2.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.1.3:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:10.3.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:event_streams:10.3.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cognos_analytics:11.2.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cognos_analytics:11.1.7:-:*:*:*:*:*:*
OR
cpe:/a:ibm:planning_analytics:2.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cognos_analytics:11.2.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:app_connect_enterprise_certified_container:1.1.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:business_automation_workflow:21.0.3:*:*:*:*:*:*:*
OR
cpe:/a:ibm:spectrum_protect_plus:10.1.9.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.3.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:security_verify_governance:10.0.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:datapower_gateway:10.0.4.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*
Denotes that component is vulnerable
Oval Definitions
Definition ID
Class
Title
Last Modified
oval:org.opensuse.security:def:8168
P
Security update for Salt (Moderate)
2023-06-21
oval:org.opensuse.security:def:8170
P
Security update for salt and python-pyzmq (Moderate)
2023-06-21
oval:org.opensuse.security:def:8190
P
Security update for terraform-provider-aws (Important) (in QA)
2023-06-20
oval:org.opensuse.security:def:8188
P
Security update for amazon-ecs-init (Important) (in QA)
2023-06-20
oval:org.opensuse.security:def:119290
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:701
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:119471
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:118795
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:119656
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:118985
P
Security update for nodejs10 (Important)
2022-08-19
oval:org.opensuse.security:def:3542
P
lcms2-2.7-9.7.1 on GA media (Moderate)
2022-06-28
oval:org.opensuse.security:def:95172
P
nodejs16-16.14.1-150400.1.26 on GA media (Moderate)
2022-06-22
oval:com.redhat.rhea:def:20225139
P
RHEA-2022:5139: nodejs:12 bug fix and enhancement update (Moderate)
2022-06-21
oval:com.redhat.rhsa:def:20220350
P
RHSA-2022:0350: nodejs:14 security, bug fix, and enhancement update (Moderate)
2022-02-01
oval:org.opensuse.security:def:112098
P
corepack16-16.13.0-1.1 on GA media (Moderate)
2022-01-17
oval:org.opensuse.security:def:113038
P
nodejs14-14.18.1-1.1 on GA media (Moderate)
2022-01-17
oval:org.opensuse.security:def:49467
P
Security update for nodejs12 (Important) (in QA)
2022-01-14
oval:org.opensuse.security:def:20996
P
Security update for nodejs12 (Important) (in QA)
2022-01-14
oval:com.redhat.rhsa:def:20215171
P
RHSA-2021:5171: nodejs:16 security, bug fix, and enhancement update (Moderate)
2021-12-16
oval:org.opensuse.security:def:111164
P
Security update for nodejs12 (Important)
2021-12-12
oval:org.opensuse.security:def:111154
P
Security update for nodejs14 (Important)
2021-12-10
oval:org.opensuse.security:def:69259
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:111826
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:1713
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:96135
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:109491
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:118587
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:102273
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:69279
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:102825
P
Security update for nodejs14 (Important)
2021-12-07
oval:org.opensuse.security:def:96133
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:109489
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:118585
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:102271
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:69277
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:102823
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:69257
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:111817
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:1711
P
Security update for nodejs12 (Important)
2021-12-06
oval:org.opensuse.security:def:49457
P
Security update for nodejs14 (Important)
2021-12-02
oval:org.opensuse.security:def:20986
P
Security update for nodejs14 (Important)
2021-12-02
BACK
nodejs
node.js 12
nodejs
node.js 14.0
ibm
infosphere information server 11.7
ibm
business automation workflow 18.0.0.0
ibm
business automation workflow 18.0.0.1
ibm
business automation workflow 18.0.0.2
ibm
datapower gateway 2018.4.1.0
ibm
business automation workflow 19.0.0.1
ibm
business automation workflow 19.0.0.2
ibm
watson discovery 2.0.0
ibm
business automation workflow 19.0.0.3
ibm
cloud private 3.2.1 cd
ibm
event streams 2019.4.1
ibm
event streams 2019.4.2
ibm
event streams 10.0.0
ibm
cloud private 3.2.2 cd
ibm
business automation workflow 20.0.0.1
ibm
event streams 2019.4.3
ibm
event streams 10.1.0
ibm
business automation workflow 20.0.0.2
ibm
datapower gateway 10.0.1.0
ibm
datapower gateway 10.0.1.1
ibm
voice gateway 1.0.7
ibm
watson discovery 2.2.1
ibm
event streams 10.2.0
ibm
datapower gateway 10.0.1.4
ibm
datapower gateway 10.0.2.0
ibm
datapower gateway 10.0.1.3
ibm
business automation workflow 21.0.2
ibm
event streams 10.3.0
ibm
event streams 10.3.1
ibm
cognos analytics 11.2.0
ibm
cognos analytics 11.1.7
ibm
planning analytics 2.0
ibm
cognos analytics 11.2.1
ibm
app connect enterprise certified container 1.1.0
ibm
business automation workflow 21.0.3
ibm
spectrum protect plus 10.1.9.2
ibm
datapower gateway 10.0.3.0
ibm
security verify governance 10.0.1
ibm
datapower gateway 10.0.4.0
ibm
security verify governance 10.0