CWE
125
Advisory Published
Updated

CVE-2020-24347

First published: Thu Aug 13 2020(Updated: )

njs through 0.4.3, used in NGINX, has an out-of-bounds read in njs_lvlhsh_level_find in njs_lvlhsh.c.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
F5 Njs<=0.4.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-24347?

    CVE-2020-24347 is a vulnerability in njs, a JavaScript/ECMAScript engine for NGINX, which allows for an out-of-bounds read in njs_lvlhsh_level_find.

  • What is the severity of CVE-2020-24347?

    The severity of CVE-2020-24347 is medium with a severity score of 5.5.

  • How does CVE-2020-24347 affect F5 Njs?

    CVE-2020-24347 affects F5 Njs up to and including version 0.4.3.

  • How can CVE-2020-24347 be fixed?

    To fix CVE-2020-24347, it is recommended to update to a version of njs that contains the fix, once it is released.

  • Where can I find more information about CVE-2020-24347?

    You can find more information about CVE-2020-24347 on the GitHub issue page [link] and the NetApp advisory page [link].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203