CVE-2021-43300
https://notcve.org/view.php?id=CVE-2021-43300
Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_recorder_create. Un argumento "filename" controlado por un atacante puede causar un desbordamiento del búfer ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-43301
https://notcve.org/view.php?id=CVE-2021-43301
Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_playlist_create. Un argumento "file_names" controlado por un atacante puede causar un desbordamiento del búfer, ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-43302
https://notcve.org/view.php?id=CVE-2021-43302
Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters. Una lectura fuera de límites en la API de PJSUA cuando es llamado a pjsua_recorder_create. Un argumento "filename" controlado por un atacante puede causar una lectura fuera de límites cuando el nombre del archivo es menor de 4 caracteres • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-125: Out-of-bounds Read •
CVE-2021-43303
https://notcve.org/view.php?id=CVE-2021-43303
Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied Un desbordamiento de búfer en la API de PJSUA cuando es llamado a pjsua_call_dump. Un argumento "buffer" controlado por un atacante puede causar un desbordamiento de búfer, ya que el suministro de un búfer de salida menor de 128 caracteres puede desbordar el búfer de salida, independientemente del argumento "maxlen" suministrado • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2022-21723 – Out-of-bounds read in multipart parsing in PJSIP
https://notcve.org/view.php?id=CVE-2022-21723
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bound read access. This issue affects all PJSIP users that accept SIP multipart. The patch is available as commit in the `master` branch. There are no known workarounds. • http://packetstormsecurity.com/files/166227/Asterisk-Project-Security-Advisory-AST-2022-006.html http://seclists.org/fulldisclosure/2022/Mar/2 https://github.com/pjsip/pjproject/commit/077b465c33f0aec05a49cd2ca456f9a1b112e896 https://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https:/ • CWE-125: Out-of-bounds Read •