Description

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.

INFO

Published Date :

Oct. 19, 2022, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:52 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-41741 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41741 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 nginx
2 F5 nginx_ingress_controller
3 F5 nginx_plus
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2024, 12:34 p.m. This repo has been linked 4 different CVEs too.

Explore CVE-2022-41741 with the Evil MP4 repository. It offers educational PoCs,and documentation on securing nginx against MP4 file vulnerabilities. For legal, ethical security testing only.

Python

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 5:18 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41741 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41741 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference F5 Networks https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ [No types assigned]
    Added Reference F5 Networks https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ [No types assigned]
    Added Reference F5 Networks https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ [No types assigned]
    Removed Reference F5 Networks https://lists.fedoraproject.org/archives/list/[email protected]/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/
    Removed Reference F5 Networks https://lists.fedoraproject.org/archives/list/[email protected]/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/
    Removed Reference F5 Networks https://lists.fedoraproject.org/archives/list/[email protected]/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/
  • Modified Analysis by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230120-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20230120-0005/ Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230120-0005/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5281 No Types Assigned https://www.debian.org/security/2022/dsa-5281 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5281 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WBORRVG7VVXYOAIAD64ZHES2U2VIUKFQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FD6M3PVVKO35WLAA7GLDBS6TEQ26SM64/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BPRVYA4FS34VWB4FEFYNAD7Z2LFCJVEI/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.f5.com/csp/article/K81926432 No Types Assigned https://support.f5.com/csp/article/K81926432 Mitigation, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:f5:nginx:*:*:*:*:open_source:*:*:* versions from (including) 1.1.3 up to (including) 1.22.0 *cpe:2.3:a:f5:nginx:1.23.0:*:*:*:open_source:*:*:* *cpe:2.3:a:f5:nginx:1.23.1:*:*:*:open_source:*:*:* *cpe:2.3:a:f5:nginx:r1:*:*:*:open_source_subscription:*:*:* *cpe:2.3:a:f5:nginx:r2:*:*:*:open_source_subscription:*:*:* *cpe:2.3:a:f5:nginx:*:*:*:*:plus:*:*:* versions from (including) r22 up to (including) r27 *cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (including) 1.12.4 *cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41741 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41741 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability