CWE
416
Advisory Published
Updated

CVE-2022-43286: Use After Free

First published: Fri Oct 28 2022(Updated: )

Nginx NJS v0.7.2 was discovered to contain a heap-use-after-free bug caused by illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
F5 Njs=0.7.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-43286?

    The severity of CVE-2022-43286 is rated as critical.

  • How does CVE-2022-43286 affect the Nginx NJS software?

    CVE-2022-43286 affects Nginx NJS v0.7.2.

  • What is the cause of CVE-2022-43286?

    CVE-2022-43286 is caused by an illegal memory copy in the function njs_json_parse_iterator_call at njs_json.c.

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2022-43286.

  • Are there any fixes available for CVE-2022-43286?

    Yes, fixes for CVE-2022-43286 are available. Please refer to the references for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203