Lucene search

K
cve[email protected]CVE-2019-12827
HistoryJul 12, 2019 - 8:15 p.m.

CVE-2019-12827

2019-07-1220:15:11
CWE-787
web.nvd.nist.gov
324
cve-2019-12827
buffer overflow
res_pjsip_messaging
digium asterisk
sip message
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.6 Medium

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.

Affected configurations

NVD
Node
digiumasteriskRange13.0.013.27.0
OR
digiumasteriskRange15.0.015.7.2
OR
digiumasteriskRange16.0.016.4.0
OR
digiumcertified_asteriskMatch13.21cert1
OR
digiumcertified_asteriskMatch13.21cert1-rc1
OR
digiumcertified_asteriskMatch13.21cert1-rc2
OR
digiumcertified_asteriskMatch13.21cert2
OR
digiumcertified_asteriskMatch13.21cert3

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.6 Medium

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%