Selection:
XSS CSRF Privilege Buffer Remote Stack
CVE ID Name Status References
CVE-2021-46837

res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk. This is a re-occurrence of the CVE-2019-15297 symptoms but not for exactly the same reason. The crash occurs because there is an append operation relative to the active topology, but this should instead be a replace operation.

Assigned (20220830)

DEBIAN:DSA-5285 | URL:https://www.debian.org/security/2022/dsa-5285 | MISC:https://downloads.asterisk.org/pub/security/AST-2021-006.html | MLIST:[debian-lts-announce] 20221117 [SECURITY] [DLA 3194-1] asterisk security update | URL:https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html


Page created:

CVE year by year statistics.

CVE year statistics by common vulnerability domain.

Latest data from: 2024-03-25