Page 2 of 64 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 1

An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur. Se ha detectado un problema en Sangoma Asterisk versiones: 13.x anteriores a 13.38.3, versiones 16.x anteriores a 16.19.1, versiones 17.x anteriores a 17.9.4, y versiones 18.x anteriores a 18.5.1, y Certified Asterisk versiones anteriores a 16.8-cert10. Si el controlador del canal IAX2 recibe un paquete que contiene un formato de medios no compatible, puede ocurrir un bloqueo • http://packetstormsecurity.com/files/163639/Asterisk-Project-Security-Advisory-AST-2021-008.html http://seclists.org/fulldisclosure/2021/Jul/49 https://downloads.asterisk.org/pub/security/AST-2021-008.html https://issues.asterisk.org/jira/browse/ASTERISK-29392 https://lists.debian.org/debian-lts-announce/2021/08/msg00005.html https://www.debian.org/security/2021/dsa-4999 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.5EPSS: 1%CPEs: 17EXPL: 0

Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 16.16.0, 17.9.1, and 18.2.0 and Certified Asterisk 16.8-cert5 allow a remote unauthenticated attacker to prematurely terminate secure calls by replaying SRTP packets. Los controles de acceso incorrectos en el archivo res_srtp.c en Sangoma Asterisk versiones 13.38.1, 16.16.0, 17.9.1 y 18.2.0 y Certified Asterisk 16.8-cert5, permite a un atacante remoto no autenticado finalizar prematuramente llamadas seguras al reproducir paquetes SRTP • http://packetstormsecurity.com/files/161473/Asterisk-Project-Security-Advisory-AST-2021-003.html http://seclists.org/fulldisclosure/2021/Feb/59 https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2021-003.html https://issues.asterisk.org/jira/browse/ASTERISK-29260 •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

A buffer overflow in res_pjsip_diversion.c in Sangoma Asterisk versions 13.38.1, 16.15.1, 17.9.1, and 18.1.1 allows remote attacker to crash Asterisk by deliberately misusing SIP 181 responses. Un desbordamiento del búfer en el archivo res_pjsip_diversion.c en Sangoma Asterisk versiones 13.38.1, 16.15.1, 17.9.1 y 18.1.1, permite a un atacante remoto bloquear Asterisk al hacer un uso inapropiado deliberadamente de las respuestas SIP 181 • http://packetstormsecurity.com/files/161470/Asterisk-Project-Security-Advisory-AST-2021-001.html http://seclists.org/fulldisclosure/2021/Feb/57 https://downloads.asterisk.org/pub/security/AST-2021-001.html https://issues.asterisk.org https://issues.asterisk.org/jira/browse/ASTERISK-29227 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.9EPSS: 0%CPEs: 17EXPL: 0

An issue was discovered in res_pjsip_session.c in Digium Asterisk through 13.38.1; 14.x, 15.x, and 16.x through 16.16.0; 17.x through 17.9.1; and 18.x through 18.2.0, and Certified Asterisk through 16.8-cert5. An SDP negotiation vulnerability in PJSIP allows a remote server to potentially crash Asterisk by sending specific SIP responses that cause an SDP negotiation failure. Se detectó un problema en el archivo res_pjsip_session.c en Digium Asterisk versiones hasta 13.38.1; 14.x, 15.x y 16.xa 16.16.0; 17.xa 17.9.1; y 18.xa 18.2.0, y Certified Asterisk versiones hasta 16.8-cert5. Una vulnerabilidad de negociación SDP en PJSIP permite a un servidor remoto bloquear potencialmente Asterisk mediante el envío de respuestas SIP específicas que causan un fallo en la negociación SDP • http://packetstormsecurity.com/files/161477/Asterisk-Project-Security-Advisory-AST-2021-005.html http://seclists.org/fulldisclosure/2021/Feb/61 https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2021-005.html https://issues.asterisk.org/jira/browse/ASTERISK-29196 • CWE-404: Improper Resource Shutdown or Release •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered in res_pjsip_diversion.c in Sangoma Asterisk before 13.38.0, 14.x through 16.x before 16.15.0, 17.x before 17.9.0, and 18.x before 18.1.0. A crash can occur when a SIP message is received with a History-Info header that contains a tel-uri, or when a SIP 181 response is received that contains a tel-uri in the Diversion header. Se detectó un problema en el archivo res_pjsip_diversion.c en Sangoma Asterisk versiones anteriores a 13.38.0, versiones 14.x hasta 16.x versiones anteriores a 16.15.0, versiones 17.x anteriores a 17.9.0 y versiones 18.x anteriores a 18.1.0. Puede ocurrir un bloqueo cuando es recibido un mensaje SIP con un encabezado History-Info que contiene un tel-uri, o cuando es recibida una respuesta SIP 181 que contiene un tel-uri en el encabezado Diversion • https://downloads.asterisk.org/pub/security/AST-2020-003.html https://downloads.asterisk.org/pub/security/AST-2020-004.html https://issues.asterisk.org/jira/browse/ASTERISK-29191 https://issues.asterisk.org/jira/browse/ASTERISK-29219 •