ID CVE-2021-26713
Summary A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asterisk before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6 allows an authenticated WebRTC client to cause an Asterisk crash by sending multiple hold/unhold requests in quick succession. This is caused by a signedness comparison mismatch.
References
Vulnerable Configurations
  • cpe:2.3:a:digium:asterisk:16.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:16.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:16.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:17.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:17.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:17.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:17.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:17.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:17.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:17.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:17.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:18.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:18.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:-:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:-:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc3:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc3:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc4:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc4:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert2:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert2:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert3:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert3:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert4:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert4:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc3:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc3:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc4:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc4:*:*:*:*:*:*
  • cpe:2.3:a:digium:certified_asterisk:16.8:cert5:*:*:*:*:*:*
    cpe:2.3:a:digium:certified_asterisk:16.8:cert5:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 26-02-2021 - 17:02)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
Last major update 26-02-2021 - 17:02
Published 19-02-2021 - 20:15
Last modified 26-02-2021 - 17:02
Back to Top