CVE-2022-43286

Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.
References
Link Resource
https://github.com/nginx/njs/commit/2ad0ea24a58d570634e09c2e58c3b314505eaa6a Patch Third Party Advisory
https://github.com/nginx/njs/issues/480 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:f5:njs:0.7.2:*:*:*:*:*:*:*

History

31 Oct 2022, 17:48

Type Values Removed Values Added
CPE cpe:2.3:a:f5:njs:0.7.2:*:*:*:*:*:*:*
First Time F5
F5 njs
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/nginx/njs/issues/480 - (MISC) https://github.com/nginx/njs/issues/480 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/nginx/njs/commit/2ad0ea24a58d570634e09c2e58c3b314505eaa6a - (MISC) https://github.com/nginx/njs/commit/2ad0ea24a58d570634e09c2e58c3b314505eaa6a - Patch, Third Party Advisory

28 Oct 2022, 21:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-28 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43286

Mitre link : CVE-2022-43286

CVE.ORG link : CVE-2022-43286


JSON object : View

Products Affected

f5

  • njs
CWE
CWE-416

Use After Free