CVE-2022-26499
https://notcve.org/view.php?id=CVE-2022-26499
An SSRF issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it's possible to send arbitrary requests (such as GET) to interfaces such as localhost by using the Identity header. This is fixed in 16.25.2, 18.11.2, and 19.3.2. Se ha detectado un problema de tipo SSRF en Asterisk versiones hasta 19.x. Cuando es usado STIR/SHAKEN, es posible enviar peticiones arbitrarias (como GET) a interfaces como localhost usando el encabezado Identity. • http://packetstormsecurity.com/files/166745/Asterisk-Project-Security-Advisory-AST-2022-002.html https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2022-002.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://www.debian.org/security/2022/dsa-5285 • CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2022-26651
https://notcve.org/view.php?id=CVE-2022-26651
An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. This is fixed in 16.25.2, 18.11.2, and 19.3.2, and 16.8-cert14. Se ha detectado un problema en Asterisk versiones hast 19.x y Certified Asterisk versiones hasta 16.8-cert13. El módulo func_odbc proporciona una funcionalidad de escape posiblemente inapropiada para los caracteres de barra invertida en las consultas SQL, resultando en que los datos proporcionados por el usuario creen una consulta SQL rota o posiblemente una inyección SQL. • http://packetstormsecurity.com/files/166746/Asterisk-Project-Security-Advisory-AST-2022-003.html https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2022-003.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://www.debian.org/security/2022/dsa-5285 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2021-32558
https://notcve.org/view.php?id=CVE-2021-32558
An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur. Se ha detectado un problema en Sangoma Asterisk versiones: 13.x anteriores a 13.38.3, versiones 16.x anteriores a 16.19.1, versiones 17.x anteriores a 17.9.4, y versiones 18.x anteriores a 18.5.1, y Certified Asterisk versiones anteriores a 16.8-cert10. Si el controlador del canal IAX2 recibe un paquete que contiene un formato de medios no compatible, puede ocurrir un bloqueo • http://packetstormsecurity.com/files/163639/Asterisk-Project-Security-Advisory-AST-2021-008.html http://seclists.org/fulldisclosure/2021/Jul/49 https://downloads.asterisk.org/pub/security/AST-2021-008.html https://issues.asterisk.org/jira/browse/ASTERISK-29392 https://lists.debian.org/debian-lts-announce/2021/08/msg00005.html https://www.debian.org/security/2021/dsa-4999 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
CVE-2021-31878
https://notcve.org/view.php?id=CVE-2021-31878
An issue was discovered in PJSIP in Asterisk before 16.19.1 and before 18.5.1. To exploit, a re-INVITE without SDP must be received after Asterisk has sent a BYE request. Se ha detectado un problema en PJSIP en Asterisk versiones anteriores a 16.19.1 y versiones anteriores a 18.5.1. Para explotarlo, se debe recibir un re-INVITE sin SDP después de que Asterisk haya enviado una petición BYE • http://downloads.asterisk.org/pub/security/AST-2021-007.html http://packetstormsecurity.com/files/163638/Asterisk-Project-Security-Advisory-AST-2021-007.html http://seclists.org/fulldisclosure/2021/Jul/48 https://downloads.digium.com/pub/security/AST-2021-007.html https://issues.asterisk.org/jira/browse/ASTERISK-29381 • CWE-617: Reachable Assertion •
CVE-2021-26713
https://notcve.org/view.php?id=CVE-2021-26713
A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asterisk before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6 allows an authenticated WebRTC client to cause an Asterisk crash by sending multiple hold/unhold requests in quick succession. This is caused by a signedness comparison mismatch. Un desbordamiento del búfer en la región stack de la memoria en el archivo res_rtp_asterisk.c en Sangoma Asterisk versiones anteriores a 16.16.1, versiones 17.x anteriores a 17.9.2 y versiones 18.x anteriores a 18.2.1 y Certified Asterisk versiones anteriores a 16.8-cert6, permite a un cliente WebRTC autenticado causar un bloqueo de Asterisk mediante el envío de múltiples peticiones de hold/unhold en una sucesión rápida. Esto es causado por una discrepancia en la comparación de firmas • https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2021-004.html https://issues.asterisk.org/jira/browse/ASTERISK-29205 • CWE-787: Out-of-bounds Write •