CVE-2022-43286

Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.
References
Link Resource
https://github.com/nginx/njs/commit/2ad0ea24a58d570634e09c2e58c3b314505eaa6a Patch Third Party Advisory
https://github.com/nginx/njs/issues/480 Exploit Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:f5:njs:0.7.2:*:*:*:*:*:*:*

Information

Published : 2022-10-28 14:15

Updated : 2022-10-31 10:48


NVD link : CVE-2022-43286

Mitre link : CVE-2022-43286


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

f5

  • njs