CVE-2019-11837

njs through 0.3.1, used in NGINX, has a segmentation fault in String.prototype.toBytes for negative arguments, related to nxt_utf8_next in nxt/nxt_utf8.h and njs_string_offset in njs/njs_string.c.
References
Link Resource
https://github.com/nginx/njs/issues/155 Issue Tracking Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*

History

24 Mar 2022, 14:23

Type Values Removed Values Added
First Time F5 njs
F5
CPE cpe:2.3:a:nginx:njs:*:*:*:*:*:*:*:* cpe:2.3:a:f5:njs:*:*:*:*:*:*:*:*
References (MISC) https://github.com/nginx/njs/issues/155 - Exploit, Issue Tracking, Third Party Advisory (MISC) https://github.com/nginx/njs/issues/155 - Issue Tracking, Exploit, Third Party Advisory

Information

Published : 2019-05-09 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11837

Mitre link : CVE-2019-11837

CVE.ORG link : CVE-2019-11837


JSON object : View

Products Affected

f5

  • njs
CWE
CWE-189

Numeric Errors