CVE-2022-41742

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:nginx:*:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:*:*:*:*:plus:*:*:*
cpe:2.3:a:f5:nginx:1.23.0:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:1.23.1:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:r1:*:*:*:open_source_subscription:*:*:*
cpe:2.3:a:f5:nginx:r2:*:*:*:open_source_subscription:*:*:*
cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/', 'name': 'FEDORA-2022-b0f5bc2175', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/', 'name': 'FEDORA-2022-97de53f202', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/', 'name': 'FEDORA-2022-12721789aa', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ -

10 Feb 2023, 17:02

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230120-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230120-0005/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html - Mailing List, Third Party Advisory

20 Jan 2023, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230120-0005/ -

23 Nov 2022, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html -

16 Nov 2022, 18:43

Type Values Removed Values Added
First Time Fedoraproject
Debian debian Linux
Debian
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5281 - (DEBIAN) https://www.debian.org/security/2022/dsa-5281 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ - Mailing List, Third Party Advisory

16 Nov 2022, 08:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5281 -

14 Nov 2022, 15:16

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ -

28 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ -

28 Oct 2022, 13:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ -

24 Oct 2022, 17:08

Type Values Removed Values Added
First Time F5
F5 nginx
F5 nginx Ingress Controller
CPE cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:nginx:*:*:*:*:plus:*:*:*
cpe:2.3:a:f5:nginx:1.23.1:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:r2:*:*:*:open_source_subscription:*:*:*
cpe:2.3:a:f5:nginx:*:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:1.23.0:*:*:*:open_source:*:*:*
cpe:2.3:a:f5:nginx:r1:*:*:*:open_source_subscription:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
References (MISC) https://support.f5.com/csp/article/K28112382 - (MISC) https://support.f5.com/csp/article/K28112382 - Mitigation, Vendor Advisory

19 Oct 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41742

Mitre link : CVE-2022-41742

CVE.ORG link : CVE-2022-41742


JSON object : View

Products Affected

debian

  • debian_linux

f5

  • nginx
  • nginx_ingress_controller

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write