Vulnerability CVE-2019-12827


Published: 2019-07-12

Description:
Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Digium -> Asterisk 
Digium -> Certified asterisk 

 References:
http://downloads.digium.com/pub/security/AST-2019-002.html
https://issues.asterisk.org/jira/browse/ASTERISK-28447

Copyright 2024, cxsecurity.com

 

Back to Top