Page 4 of 139 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 1

An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur. Se ha detectado un problema en Sangoma Asterisk versiones: 13.x anteriores a 13.38.3, versiones 16.x anteriores a 16.19.1, versiones 17.x anteriores a 17.9.4, y versiones 18.x anteriores a 18.5.1, y Certified Asterisk versiones anteriores a 16.8-cert10. Si el controlador del canal IAX2 recibe un paquete que contiene un formato de medios no compatible, puede ocurrir un bloqueo • http://packetstormsecurity.com/files/163639/Asterisk-Project-Security-Advisory-AST-2021-008.html http://seclists.org/fulldisclosure/2021/Jul/49 https://downloads.asterisk.org/pub/security/AST-2021-008.html https://issues.asterisk.org/jira/browse/ASTERISK-29392 https://lists.debian.org/debian-lts-announce/2021/08/msg00005.html https://www.debian.org/security/2021/dsa-4999 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 1

An issue was discovered in PJSIP in Asterisk before 16.19.1 and before 18.5.1. To exploit, a re-INVITE without SDP must be received after Asterisk has sent a BYE request. Se ha detectado un problema en PJSIP en Asterisk versiones anteriores a 16.19.1 y versiones anteriores a 18.5.1. Para explotarlo, se debe recibir un re-INVITE sin SDP después de que Asterisk haya enviado una petición BYE • http://downloads.asterisk.org/pub/security/AST-2021-007.html http://packetstormsecurity.com/files/163638/Asterisk-Project-Security-Advisory-AST-2021-007.html http://seclists.org/fulldisclosure/2021/Jul/48 https://downloads.digium.com/pub/security/AST-2021-007.html https://issues.asterisk.org/jira/browse/ASTERISK-29381 • CWE-617: Reachable Assertion •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asterisk before 16.16.1, 17.x before 17.9.2, and 18.x before 18.2.1 and Certified Asterisk before 16.8-cert6 allows an authenticated WebRTC client to cause an Asterisk crash by sending multiple hold/unhold requests in quick succession. This is caused by a signedness comparison mismatch. Un desbordamiento del búfer en la región stack de la memoria en el archivo res_rtp_asterisk.c en Sangoma Asterisk versiones anteriores a 16.16.1, versiones 17.x anteriores a 17.9.2 y versiones 18.x anteriores a 18.2.1 y Certified Asterisk versiones anteriores a 16.8-cert6, permite a un cliente WebRTC autenticado causar un bloqueo de Asterisk mediante el envío de múltiples peticiones de hold/unhold en una sucesión rápida. Esto es causado por una discrepancia en la comparación de firmas • https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2021-004.html https://issues.asterisk.org/jira/browse/ASTERISK-29205 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 1%CPEs: 17EXPL: 0

Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 16.16.0, 17.9.1, and 18.2.0 and Certified Asterisk 16.8-cert5 allow a remote unauthenticated attacker to prematurely terminate secure calls by replaying SRTP packets. Los controles de acceso incorrectos en el archivo res_srtp.c en Sangoma Asterisk versiones 13.38.1, 16.16.0, 17.9.1 y 18.2.0 y Certified Asterisk 16.8-cert5, permite a un atacante remoto no autenticado finalizar prematuramente llamadas seguras al reproducir paquetes SRTP • http://packetstormsecurity.com/files/161473/Asterisk-Project-Security-Advisory-AST-2021-003.html http://seclists.org/fulldisclosure/2021/Feb/59 https://downloads.asterisk.org/pub/security https://downloads.asterisk.org/pub/security/AST-2021-003.html https://issues.asterisk.org/jira/browse/ASTERISK-29260 •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 1

A buffer overflow in res_pjsip_diversion.c in Sangoma Asterisk versions 13.38.1, 16.15.1, 17.9.1, and 18.1.1 allows remote attacker to crash Asterisk by deliberately misusing SIP 181 responses. Un desbordamiento del búfer en el archivo res_pjsip_diversion.c en Sangoma Asterisk versiones 13.38.1, 16.15.1, 17.9.1 y 18.1.1, permite a un atacante remoto bloquear Asterisk al hacer un uso inapropiado deliberadamente de las respuestas SIP 181 • http://packetstormsecurity.com/files/161470/Asterisk-Project-Security-Advisory-AST-2021-001.html http://seclists.org/fulldisclosure/2021/Feb/57 https://downloads.asterisk.org/pub/security/AST-2021-001.html https://issues.asterisk.org https://issues.asterisk.org/jira/browse/ASTERISK-29227 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •