CWE
93
Advisory Published
Updated

CVE-2022-31150: CRLF Injection

First published: Tue Jul 19 2022(Updated: )

undici is an HTTP/1.1 client, written from scratch for Node.js. It is possible to inject CRLF sequences into request headers in undici in versions less than 5.7.1. A fix was released in version 5.8.0. Sanitizing all HTTP headers from untrusted sources to eliminate `\r\n` is a workaround for this issue.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Nodejs Undici<5.8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-31150?

    CVE-2022-31150 is a vulnerability in the undici package that allows for the injection of CRLF sequences into request headers in undici versions prior to 5.7.1.

  • What is the severity of CVE-2022-31150?

    CVE-2022-31150 has a severity level of medium, with a CVSS score of 6.5.

  • How can I fix CVE-2022-31150?

    To fix CVE-2022-31150, you should update undici to version 5.8.0 or later.

  • What is undici?

    undici is an HTTP/1.1 client library written from scratch for Node.js.

  • Is there a workaround for CVE-2022-31150?

    Yes, sanitizing all HTTP headers from untrusted sources to eliminate `\r\n` can be used as a workaround for CVE-2022-31150.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203