Description

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

INFO

Published Date :

Nov. 23, 2022, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-44789 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-44789 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Artifex mujs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-44789.

URL Resource
https://github.com/alalng/CVE-2022-44789/blob/main/PublicReferenceURL.txt Patch Third Party Advisory
https://github.com/ccxvii/mujs/commit/edb50ad66f7601ca9a3544a0e9045e8a8c60561f Patch Third Party Advisory
https://github.com/ccxvii/mujs/releases/tag/1.3.2 Release Notes Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/
https://www.debian.org/security/2022/dsa-5291 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Dockerfile Shell JavaScript Python

Updated: 9 months, 1 week ago
12 stars 0 fork 0 watcher
Born at : Nov. 22, 2022, 11:11 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-44789 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-44789 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MC6PLHTXHZ7GW7QQGTLBHLXL47UHTHXO/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.debian.org/security/2022/dsa-5291 No Types Assigned https://www.debian.org/security/2022/dsa-5291 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5291 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 28, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/alalng/CVE-2022-44789/blob/main/PublicReferenceURL.txt No Types Assigned https://github.com/alalng/CVE-2022-44789/blob/main/PublicReferenceURL.txt Patch, Third Party Advisory
    Changed Reference Type https://github.com/ccxvii/mujs/commit/edb50ad66f7601ca9a3544a0e9045e8a8c60561f No Types Assigned https://github.com/ccxvii/mujs/commit/edb50ad66f7601ca9a3544a0e9045e8a8c60561f Patch, Third Party Advisory
    Changed Reference Type https://github.com/ccxvii/mujs/releases/tag/1.3.2 No Types Assigned https://github.com/ccxvii/mujs/releases/tag/1.3.2 Release Notes, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:artifex:mujs:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.3.2
  • CVE Modified by [email protected]

    Nov. 24, 2022

    Action Type Old Value New Value
    Changed Description A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.1 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file. A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.
    Added Reference https://github.com/ccxvii/mujs/commit/edb50ad66f7601ca9a3544a0e9045e8a8c60561f [No Types Assigned]
    Added Reference https://github.com/ccxvii/mujs/releases/tag/1.3.2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-44789 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-44789 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.54 }} 0.60%

score

0.87223

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability