Lucene search

K
f5F5F5:K28112382
HistoryOct 19, 2022 - 12:00 a.m.

K28112382 : NGINX ngx_http_mp4_module vulnerability CVE-2022-41742

2022-10-1900:00:00
my.f5.com
56
nginx
mp4 module
vulnerability
worker process
memory disclosure

AI Score

6.9

Confidence

High

EPSS

0

Percentile

5.1%

Security Advisory Description

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module. (CVE-2022-41742)

The ngx_http_mp4_module module provides pseudo-streaming server-side support for MP4 files. Such files typically have the .mp4, .m4v, or .m4a filename extensions. For more information about thengx_http_mp4_module module, refer to the Module ngx_http_mp4_module page.

Impact

A successful exploit may allow a local attacker to cause an NGINX worker process to terminate or may allow an NGINX worker process memory disclosure.

Note: The MP4 module is not included by default and must be explicitly enabled for NGINX Open Source edition. The MP4 module is included in NGINX Plus and NGINX Open Source Subscription.