6.5

CVE-2019-12827

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.

Data is provided by the National Vulnerability Database (NVD)
DigiumAsterisk Version >= 13.0.0 < 13.27.0
DigiumAsterisk Version >= 15.0.0 < 15.7.2
DigiumAsterisk Version >= 16.0.0 < 16.4.0
DigiumCertified Asterisk Version13.21 Updatecert1
DigiumCertified Asterisk Version13.21 Updatecert1-rc1
DigiumCertified Asterisk Version13.21 Updatecert1-rc2
DigiumCertified Asterisk Version13.21 Updatecert2
DigiumCertified Asterisk Version13.21 Updatecert3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 19.59% 0.952
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:N/I:N/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.