var-202201-0582
Vulnerability from variot
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This issue affects all PJSIP users that accept SIP multipart. The patch is available as commit in the master
branch. There are no known workarounds. PJSIP Exists in an out-of-bounds read vulnerability.Information is obtained and service operation is interrupted (DoS) It may be in a state. Asterisk Project Security Advisory - AST-2022-006
Product Asterisk
Summary pjproject: unconstrained malformed multipart SIP
message
Nature of Advisory Out of bounds memory access
Susceptibility Remote unauthenticated sessions
Severity Minor
Exploits Known Yes
Reported On March 3, 2022
Reported By Sauw Ming
Posted On March 4, 2022
Last Updated On March 3, 2022
Advisory Contact kharwell AT sangoma DOT com
CVE Name CVE-2022-21723
Description If an incoming SIP message contains a malformed
multi-part body an out of bounds read access may
occur, which can result in undefined behavior. Note,
it’s currently uncertain if there is any externally
exploitable vector within Asterisk for this issue, but
providing this as a security issue out of caution.
Modules Affected bundled pjproject
Resolution If you use “with-pjproject-bundled” then upgrade to, or
install one of, the versions of Asterisk listed below.
Otherwise install the appropriate version of pjproject that
contains the patch.
Affected Versions
Product Release Series
Asterisk Open Source 16.x All versions
Asterisk Open Source 18.x All versions
Asterisk Open Source 19.x All versions
Certified Asterisk 16.x All versions
Corrected In
Product Release
Asterisk Open Source 16.24.1,18.10.1,19.2.1
Certified Asterisk 16.8-cert13
Patches
Patch URL Revision
https://downloads.digium.com/pub/security/AST-2022-006-16.diff Asterisk
16
https://downloads.digium.com/pub/security/AST-2022-006-18.diff Asterisk
18
https://downloads.digium.com/pub/security/AST-2022-006-19.diff Asterisk
19
https://downloads.digium.com/pub/security/AST-2022-006-16.8.diff Certified
Asterisk
16.8
Links https://issues.asterisk.org/jira/browse/ASTERISK-29945
https://downloads.asterisk.org/pub/security/AST-2022-006.html
https://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm
Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security
This document may be superseded by later versions; if so, the latest
version will be posted at
https://downloads.digium.com/pub/security/AST-2022-006.pdf and
https://downloads.digium.com/pub/security/AST-2022-006.html
Revision History
Date Editor Revisions Made
March 3, 2022 Kevin Harwell Initial revision
Asterisk Project Security Advisory - AST-2022-006
Copyright © 2022 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its original, unaltered form. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-37
https://security.gentoo.org/
Severity: Normal Title: PJSIP: Multiple Vulnerabilities Date: October 31, 2022 Bugs: #803614, #829894, #875863 ID: 202210-37
Synopsis
Multiple vulnerabilities have been found in PJSIP, the worst of which could result in arbitrary code execution.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/pjproject < 2.12.1 >= 2.12.1
Description
Multiple vulnerabilities have been discovered in PJSIP. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Resolution
All PJSIP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/pjproject-2.12.1"
References
[ 1 ] CVE-2021-32686 https://nvd.nist.gov/vuln/detail/CVE-2021-32686 [ 2 ] CVE-2021-37706 https://nvd.nist.gov/vuln/detail/CVE-2021-37706 [ 3 ] CVE-2021-41141 https://nvd.nist.gov/vuln/detail/CVE-2021-41141 [ 4 ] CVE-2021-43804 https://nvd.nist.gov/vuln/detail/CVE-2021-43804 [ 5 ] CVE-2021-43845 https://nvd.nist.gov/vuln/detail/CVE-2021-43845 [ 6 ] CVE-2022-21722 https://nvd.nist.gov/vuln/detail/CVE-2022-21722 [ 7 ] CVE-2022-21723 https://nvd.nist.gov/vuln/detail/CVE-2022-21723 [ 8 ] CVE-2022-23608 https://nvd.nist.gov/vuln/detail/CVE-2022-23608 [ 9 ] CVE-2022-24754 https://nvd.nist.gov/vuln/detail/CVE-2022-24754 [ 10 ] CVE-2022-24763 https://nvd.nist.gov/vuln/detail/CVE-2022-24763 [ 11 ] CVE-2022-24764 https://nvd.nist.gov/vuln/detail/CVE-2022-24764 [ 12 ] CVE-2022-24786 https://nvd.nist.gov/vuln/detail/CVE-2022-24786 [ 13 ] CVE-2022-24792 https://nvd.nist.gov/vuln/detail/CVE-2022-24792 [ 14 ] CVE-2022-24793 https://nvd.nist.gov/vuln/detail/CVE-2022-24793 [ 15 ] CVE-2022-31031 https://nvd.nist.gov/vuln/detail/CVE-2022-31031 [ 16 ] CVE-2022-39244 https://nvd.nist.gov/vuln/detail/CVE-2022-39244 [ 17 ] CVE-2022-39269 https://nvd.nist.gov/vuln/detail/CVE-2022-39269
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202210-37
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-5285-1 security@debian.org https://www.debian.org/security/ Markus Koschany November 17, 2022 https://www.debian.org/security/faq
Package : asterisk CVE ID : CVE-2021-37706 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2021-46837 CVE-2022-21722 CVE-2022-21723 CVE-2022-23608 CVE-2022-24763 CVE-2022-24764 CVE-2022-24786 CVE-2022-24792 CVE-2022-24793 CVE-2022-26498 CVE-2022-26499 CVE-2022-26651 Debian Bug : 1014998 1018073 1014976
Multiple security vulnerabilities have been found in Asterisk, an Open Source Private Branch Exchange. Buffer overflows and other programming errors could be exploited for information disclosure or the execution of arbitrary code.
Special care should be taken when upgrading to this new upstream release. Some configuration files and options have changed in order to remedy certain security vulnerabilities. Most notably the pjsip TLS listener only accepts TLSv1.3 connections in the default configuration now. This can be reverted by adding method=tlsv1_2 to the transport in pjsip.conf. See also https://issues.asterisk.org/jira/browse/ASTERISK-29017.
For the stable distribution (bullseye), these problems have been fixed in version 1:16.28.0~dfsg-0+deb11u1.
We recommend that you upgrade your asterisk packages.
For the detailed security status of asterisk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/asterisk
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmN2qoFfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeR0pQ/+Kr+FWFeFyrkFTyVv5BGBJug+EvZzzC2JZoI/TNsiAWQi/BZTQJ0pmdZr EHokqN7Z35EqZW6sj5aypdK7bOv4N+uv6P59xROk1KjEEG6XttGJ2BUvffWYWEXo k6+ou/yfAxU72Ufd1eOcMtjyGeN0CljmemIJ5Cywpnaw8YArP+VzRK2NEth0gCmJ TAfSvIPFaS7jB6fEg8KESOpmvtlqEJUh5sjP2t+OOEc3AoNBBuj4ZC44SQ1nif6k jEbmLFnJYQF8dP+IasZ3SY80N+BeuGiylZQ6w1ZvuYuUAK3jhHQ3CJvTQ4sEqNQV Zva6t0kHOEKVxKg412oEpQ0ihR+EBF/lnECu7iR2HTKk8xteNwio5qeeW/joTAJx OTYlHTtERTZIiaHdmV3nmGYgrTLeDHClilCnJrQuyXF+LVHjxBWDh7WS83zSrdIH gNP0eZ5UEjrpomf1yKqHVUsji63eSWACdFVXJLACMwpuevq8qgV6zASD+VuUd36r foEOKVj+FIHehWSef9pP48Na8bOn0EDVqtZEPOjE6o8Y8PjgSf7BSNogppZncldw VREox9NsxGM9hSVh3lVBWL8lT76HQVzXjfXXXoIEFDiGokNRV/dNTuhhb/mh0zxr VTKBboC6ijQVCdVQ7UdGFnoVXOWW2gy8sdam40ELBUCGDD5XI7A\xeajm -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202201-0582", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "certified asterisk", "scope": "eq", "trust": 1.0, "vendor": "asterisk", "version": "16.8.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "asterisk", "scope": "lt", "trust": 1.0, "vendor": "sangoma", "version": "16.24.1" }, { "model": "pjsip", "scope": "lte", "trust": 1.0, "vendor": "teluu", "version": "2.11.1" }, { "model": "asterisk", "scope": "gte", "trust": 1.0, "vendor": "sangoma", "version": "16.0.0" }, { "model": "asterisk", "scope": "lt", "trust": 1.0, "vendor": "sangoma", "version": "19.2.1" }, { "model": "asterisk", "scope": "lt", "trust": 1.0, "vendor": "sangoma", "version": "18.10.1" }, { "model": "asterisk", "scope": "gte", "trust": 1.0, "vendor": "sangoma", "version": "18.0.0" }, { "model": "asterisk", "scope": "gte", "trust": 1.0, "vendor": "sangoma", "version": "19.0.0" }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "certified asterisk", "scope": null, "trust": 0.8, "vendor": "asterisk", "version": null }, { "model": "pjsip", "scope": "lte", "trust": 0.8, "vendor": "teluu", "version": "2.11.1 and earlier" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Kevin Harwell, Sauw Ming", "sources": [ { "db": "PACKETSTORM", "id": "166227" } ], "trust": 0.1 }, "cve": "CVE-2022-21723", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-21723", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-21723", "impactScore": 5.2, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "OTHER", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2022-004350", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-21723", "trust": 1.0, "value": "CRITICAL" }, { "author": "security-advisories@github.com", "id": "CVE-2022-21723", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-21723", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202201-2496", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-21723", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "db": "NVD", "id": "CVE-2022-21723" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This issue affects all PJSIP users that accept SIP multipart. The patch is available as commit in the `master` branch. There are no known workarounds. PJSIP Exists in an out-of-bounds read vulnerability.Information is obtained and service operation is interrupted (DoS) It may be in a state. Asterisk Project Security Advisory - AST-2022-006\n\n Product Asterisk \n Summary pjproject: unconstrained malformed multipart SIP \n message \n Nature of Advisory Out of bounds memory access \n Susceptibility Remote unauthenticated sessions \n Severity Minor \n Exploits Known Yes \n Reported On March 3, 2022 \n Reported By Sauw Ming \n Posted On March 4, 2022 \n Last Updated On March 3, 2022 \n Advisory Contact kharwell AT sangoma DOT com \n CVE Name CVE-2022-21723 \n\n Description If an incoming SIP message contains a malformed \n multi-part body an out of bounds read access may \n occur, which can result in undefined behavior. Note, \n it\u2019s currently uncertain if there is any externally \n exploitable vector within Asterisk for this issue, but \n providing this as a security issue out of caution. \n Modules Affected bundled pjproject \n\n Resolution If you use \u201cwith-pjproject-bundled\u201d then upgrade to, or \n install one of, the versions of Asterisk listed below. \n Otherwise install the appropriate version of pjproject that \n contains the patch. \n\n Affected Versions\n Product Release Series \n Asterisk Open Source 16.x All versions \n Asterisk Open Source 18.x All versions \n Asterisk Open Source 19.x All versions \n Certified Asterisk 16.x All versions \n\n Corrected In\n Product Release \n Asterisk Open Source 16.24.1,18.10.1,19.2.1 \n Certified Asterisk 16.8-cert13 \n\n Patches \n Patch URL Revision \n https://downloads.digium.com/pub/security/AST-2022-006-16.diff Asterisk \n 16 \n https://downloads.digium.com/pub/security/AST-2022-006-18.diff Asterisk \n 18 \n https://downloads.digium.com/pub/security/AST-2022-006-19.diff Asterisk \n 19 \n https://downloads.digium.com/pub/security/AST-2022-006-16.8.diff Certified \n Asterisk \n 16.8 \n\nLinks https://issues.asterisk.org/jira/browse/ASTERISK-29945 \n \n https://downloads.asterisk.org/pub/security/AST-2022-006.html \n \n https://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm \n\n Asterisk Project Security Advisories are posted at \n http://www.asterisk.org/security \n \n This document may be superseded by later versions; if so, the latest \n version will be posted at \n https://downloads.digium.com/pub/security/AST-2022-006.pdf and \n https://downloads.digium.com/pub/security/AST-2022-006.html \n\n Revision History\n Date Editor Revisions Made \n March 3, 2022 Kevin Harwell Initial revision \n\n Asterisk Project Security Advisory - AST-2022-006\n Copyright \u00a9 2022 Digium, Inc. All Rights Reserved. \n Permission is hereby granted to distribute and publish this advisory in its\n original, unaltered form. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202210-37\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: PJSIP: Multiple Vulnerabilities\n Date: October 31, 2022\n Bugs: #803614, #829894, #875863\n ID: 202210-37\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been found in PJSIP, the worst of which\ncould result in arbitrary code execution. \n\nAffected packages\n================\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-libs/pjproject \u003c 2.12.1 \u003e= 2.12.1\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in PJSIP. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nResolution\n=========\nAll PJSIP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/pjproject-2.12.1\"\n\nReferences\n=========\n[ 1 ] CVE-2021-32686\n https://nvd.nist.gov/vuln/detail/CVE-2021-32686\n[ 2 ] CVE-2021-37706\n https://nvd.nist.gov/vuln/detail/CVE-2021-37706\n[ 3 ] CVE-2021-41141\n https://nvd.nist.gov/vuln/detail/CVE-2021-41141\n[ 4 ] CVE-2021-43804\n https://nvd.nist.gov/vuln/detail/CVE-2021-43804\n[ 5 ] CVE-2021-43845\n https://nvd.nist.gov/vuln/detail/CVE-2021-43845\n[ 6 ] CVE-2022-21722\n https://nvd.nist.gov/vuln/detail/CVE-2022-21722\n[ 7 ] CVE-2022-21723\n https://nvd.nist.gov/vuln/detail/CVE-2022-21723\n[ 8 ] CVE-2022-23608\n https://nvd.nist.gov/vuln/detail/CVE-2022-23608\n[ 9 ] CVE-2022-24754\n https://nvd.nist.gov/vuln/detail/CVE-2022-24754\n[ 10 ] CVE-2022-24763\n https://nvd.nist.gov/vuln/detail/CVE-2022-24763\n[ 11 ] CVE-2022-24764\n https://nvd.nist.gov/vuln/detail/CVE-2022-24764\n[ 12 ] CVE-2022-24786\n https://nvd.nist.gov/vuln/detail/CVE-2022-24786\n[ 13 ] CVE-2022-24792\n https://nvd.nist.gov/vuln/detail/CVE-2022-24792\n[ 14 ] CVE-2022-24793\n https://nvd.nist.gov/vuln/detail/CVE-2022-24793\n[ 15 ] CVE-2022-31031\n https://nvd.nist.gov/vuln/detail/CVE-2022-31031\n[ 16 ] CVE-2022-39244\n https://nvd.nist.gov/vuln/detail/CVE-2022-39244\n[ 17 ] CVE-2022-39269\n https://nvd.nist.gov/vuln/detail/CVE-2022-39269\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202210-37\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-5285-1 security@debian.org\nhttps://www.debian.org/security/ Markus Koschany\nNovember 17, 2022 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : asterisk\nCVE ID : CVE-2021-37706 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301\n CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845\n CVE-2021-46837 CVE-2022-21722 CVE-2022-21723 CVE-2022-23608\n CVE-2022-24763 CVE-2022-24764 CVE-2022-24786 CVE-2022-24792\n CVE-2022-24793 CVE-2022-26498 CVE-2022-26499 CVE-2022-26651\nDebian Bug : 1014998 1018073 1014976\n\nMultiple security vulnerabilities have been found in Asterisk, an Open Source\nPrivate Branch Exchange. Buffer overflows and other programming errors could be\nexploited for information disclosure or the execution of arbitrary code. \n\nSpecial care should be taken when upgrading to this new upstream release. \nSome configuration files and options have changed in order to remedy\ncertain security vulnerabilities. Most notably the pjsip TLS listener only\naccepts TLSv1.3 connections in the default configuration now. This can be\nreverted by adding method=tlsv1_2 to the transport in pjsip.conf. See also\nhttps://issues.asterisk.org/jira/browse/ASTERISK-29017. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 1:16.28.0~dfsg-0+deb11u1. \n\nWe recommend that you upgrade your asterisk packages. \n\nFor the detailed security status of asterisk please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/asterisk\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmN2qoFfFIAAAAAALgAo\naXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD\nRjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7\nUeR0pQ/+Kr+FWFeFyrkFTyVv5BGBJug+EvZzzC2JZoI/TNsiAWQi/BZTQJ0pmdZr\nEHokqN7Z35EqZW6sj5aypdK7bOv4N+uv6P59xROk1KjEEG6XttGJ2BUvffWYWEXo\nk6+ou/yfAxU72Ufd1eOcMtjyGeN0CljmemIJ5Cywpnaw8YArP+VzRK2NEth0gCmJ\nTAfSvIPFaS7jB6fEg8KESOpmvtlqEJUh5sjP2t+OOEc3AoNBBuj4ZC44SQ1nif6k\njEbmLFnJYQF8dP+IasZ3SY80N+BeuGiylZQ6w1ZvuYuUAK3jhHQ3CJvTQ4sEqNQV\nZva6t0kHOEKVxKg412oEpQ0ihR+EBF/lnECu7iR2HTKk8xteNwio5qeeW/joTAJx\nOTYlHTtERTZIiaHdmV3nmGYgrTLeDHClilCnJrQuyXF+LVHjxBWDh7WS83zSrdIH\ngNP0eZ5UEjrpomf1yKqHVUsji63eSWACdFVXJLACMwpuevq8qgV6zASD+VuUd36r\nfoEOKVj+FIHehWSef9pP48Na8bOn0EDVqtZEPOjE6o8Y8PjgSf7BSNogppZncldw\nVREox9NsxGM9hSVh3lVBWL8lT76HQVzXjfXXXoIEFDiGokNRV/dNTuhhb/mh0zxr\nVTKBboC6ijQVCdVQ7UdGFnoVXOWW2gy8sdam40ELBUCGDD5XI7A\\xeajm\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "PACKETSTORM", "id": "166227" }, { "db": "PACKETSTORM", "id": "169618" }, { "db": "PACKETSTORM", "id": "169938" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-21723", "trust": 3.6 }, { "db": "PACKETSTORM", "id": "166227", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2022-004350", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "169618", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "169938", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2022022414", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022030601", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0943", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202201-2496", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-21723", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "PACKETSTORM", "id": "166227" }, { "db": "PACKETSTORM", "id": "169618" }, { "db": "PACKETSTORM", "id": "169938" }, { "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "id": "VAR-202201-0582", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.348297215 }, "last_update_date": "2024-11-23T21:31:50.767000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Merge\u00a0pull\u00a0request\u00a0from\u00a0GHSA-7fw8-54cv-r7pm GitHub", "trust": 0.8, "url": "https://www.asterisk.org/products/software/certified-asterisk/" }, { "title": "PJSIP Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=179686" }, { "title": "Debian CVElist Bug Report Logs: ring: CVE-2021-32686 CVE-2021-37706 CVE-2022-21723 CVE-2022-23608 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2022-21722 CVE-2022-24754 CVE-2022-24763 CVE-2022-24764 CVE-2022-24793", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=4e89fc7b47aa12e94340b2e2db73b906" }, { "title": "Debian Security Advisories: DSA-5285-1 asterisk -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=edc2cf0db8c0593c65c4c82227026727" }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/AlphabugX/CVE-2022-23305 " }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/AlphabugX/CVE-2022-RCE " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "CNNVD", "id": "CNNVD-202201-2496" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://seclists.org/fulldisclosure/2022/mar/2" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/166227/asterisk-project-security-advisory-ast-2022-006.html" }, { "trust": 1.8, "url": "https://github.com/pjsip/pjproject/security/advisories/ghsa-7fw8-54cv-r7pm" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202210-37" }, { "trust": 1.8, "url": "https://www.debian.org/security/2022/dsa-5285" }, { "trust": 1.7, "url": "https://github.com/pjsip/pjproject/commit/077b465c33f0aec05a49cd2ca456f9a1b112e896" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html" }, { "trust": 1.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21723" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169618/gentoo-linux-security-advisory-202210-37.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0943" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169938/debian-security-advisory-5285-1.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022022414" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/asterisk-out-of-bounds-memory-reading-via-pjproject-multipart-sip-message-37714" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022030601" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43804" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23608" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43845" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24764" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21722" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37706" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24763" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/125.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014998" }, { "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-23305" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006.html" }, { "trust": 0.1, "url": "http://www.asterisk.org/security" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006.pdf" }, { "trust": 0.1, "url": "https://downloads.asterisk.org/pub/security/ast-2022-006.html" }, { "trust": 0.1, "url": "https://issues.asterisk.org/jira/browse/asterisk-29945" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006-19.diff" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006-16.8.diff" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006-16.diff" }, { "trust": 0.1, "url": "https://downloads.digium.com/pub/security/ast-2022-006-18.diff" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24793" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-39244" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41141" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24754" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-39269" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24786" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32686" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43299" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43303" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-46837" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43301" }, { "trust": 0.1, "url": "https://issues.asterisk.org/jira/browse/asterisk-29017." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43300" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43302" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/asterisk" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "PACKETSTORM", "id": "166227" }, { "db": "PACKETSTORM", "id": "169618" }, { "db": "PACKETSTORM", "id": "169938" }, { "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-21723" }, { "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "db": "PACKETSTORM", "id": "166227" }, { "db": "PACKETSTORM", "id": "169618" }, { "db": "PACKETSTORM", "id": "169938" }, { "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "db": "NVD", "id": "CVE-2022-21723" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-27T00:00:00", "db": "VULMON", "id": "CVE-2022-21723" }, { "date": "2023-04-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "date": "2022-03-07T16:29:41", "db": "PACKETSTORM", "id": "166227" }, { "date": "2022-11-01T13:21:55", "db": "PACKETSTORM", "id": "169618" }, { "date": "2022-11-18T14:28:10", "db": "PACKETSTORM", "id": "169938" }, { "date": "2022-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "date": "2022-01-27T00:15:07.737000", "db": "NVD", "id": "CVE-2022-21723" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-08-30T00:00:00", "db": "VULMON", "id": "CVE-2022-21723" }, { "date": "2023-04-10T01:24:00", "db": "JVNDB", "id": "JVNDB-2022-004350" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-2496" }, { "date": "2024-11-21T06:45:18.580000", "db": "NVD", "id": "CVE-2022-21723" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-2496" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PJSIP\u00a0 Out-of-bounds read vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-004350" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-2496" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.