ID

VAR-202210-1999


CVE

CVE-2022-43285


TITLE

Nginx Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202210-2497

DESCRIPTION

Nginx NJS v0.7.4 was discovered to contain a segmentation violation in njs_promise_reaction_job. NOTE: the vendor disputes the significance of this report because NJS does not operate on untrusted input

Trust: 0.99

sources: NVD: CVE-2022-43285 // VULHUB: VHN-440259

AFFECTED PRODUCTS

vendor:f5model:njsscope:eqversion:0.7.4

Trust: 1.0

sources: NVD: CVE-2022-43285

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-43285
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202210-2497
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202210-2497 // NVD: CVE-2022-43285

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-43285

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-2497

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-2497

CONFIGURATIONS

sources: NVD: CVE-2022-43285

PATCH

title:Nginx Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212577

Trust: 0.6

sources: CNNVD: CNNVD-202210-2497

EXTERNAL IDS

db:NVDid:CVE-2022-43285

Trust: 1.7

db:CNNVDid:CNNVD-202210-2497

Trust: 0.6

db:VULHUBid:VHN-440259

Trust: 0.1

sources: VULHUB: VHN-440259 // CNNVD: CNNVD-202210-2497 // NVD: CVE-2022-43285

REFERENCES

url:https://github.com/nginx/njs/issues/533

Trust: 1.7

url:https://cxsecurity.com/cveshow/cve-2022-43285/

Trust: 0.6

sources: VULHUB: VHN-440259 // CNNVD: CNNVD-202210-2497 // NVD: CVE-2022-43285

SOURCES

db:VULHUBid:VHN-440259
db:CNNVDid:CNNVD-202210-2497
db:NVDid:CVE-2022-43285

LAST UPDATE DATE

2024-05-17T22:40:24.138000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-440259date:2022-12-08T00:00:00
db:CNNVDid:CNNVD-202210-2497date:2022-11-23T00:00:00
db:NVDid:CVE-2022-43285date:2024-05-17T02:14:27.487

SOURCES RELEASE DATE

db:VULHUBid:VHN-440259date:2022-10-28T00:00:00
db:CNNVDid:CNNVD-202210-2497date:2022-10-28T00:00:00
db:NVDid:CVE-2022-43285date:2022-10-28T21:15:10.150