ID

VAR-202112-2083


CVE

CVE-2021-37706


TITLE

PJSIP  Integer Underflow Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016401

DESCRIPTION

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before performing a subtraction operation, potentially resulting in an integer underflow scenario. This issue affects all users that use STUN. A malicious actor located within the victim’s network may forge and send a specially crafted UDP (STUN) message that could remotely execute arbitrary code on the victim’s machine. Users are advised to upgrade as soon as possible. There are no known workarounds. PJSIP Exists in an integer underflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Asterisk Project Security Advisory - AST-2022-004 Product Asterisk Summary pjproject: possible integer underflow on STUN message Nature of Advisory Arbitrary code execution Susceptibility Remote unauthenticated sessions Severity Major Exploits Known Yes Reported On March 3, 2022 Reported By Sauw Ming Posted On March 4, 2022 Last Updated On March 3, 2022 Advisory Contact kharwell AT sangoma DOT com CVE Name CVE-2021-37706 Description The header length on incoming STUN messages that contain an ERROR-CODE attribute is not properly checked. This can result in an integer underflow. Note, this requires ICE or WebRTC support to be in use with a malicious remote party. Modules Affected bundled pjproject Resolution If you use “with-pjproject-bundled” then upgrade to, or install one of, the versions of Asterisk listed below. Otherwise install the appropriate version of pjproject that contains the patch. Affected Versions Product Release Series Asterisk Open Source 16.x All versions Asterisk Open Source 18.x All versions Asterisk Open Source 19.x All versions Certified Asterisk 16.x All versions Corrected In Product Release Asterisk Open Source 16.24.1,18.10.1,19.2.1 Certified Asterisk 16.8-cert13 Patches Patch URL Revision https://downloads.digium.com/pub/security/AST-2022-004-16.diff Asterisk 16 https://downloads.digium.com/pub/security/AST-2022-004-18.diff Asterisk 18 https://downloads.digium.com/pub/security/AST-2022-004-19.diff Asterisk 19 https://downloads.digium.com/pub/security/AST-2022-004-16.8.diff Certified Asterisk 16.8 Links https://issues.asterisk.org/jira/browse/ASTERISK-29945 https://downloads.asterisk.org/pub/security/AST-2022-004.html https://github.com/pjsip/pjproject/security/advisories/GHSA-2qpg-f6wf-w984 Asterisk Project Security Advisories are posted at http://www.asterisk.org/security This document may be superseded by later versions; if so, the latest version will be posted at https://downloads.digium.com/pub/security/AST-2022-004.pdf and https://downloads.digium.com/pub/security/AST-2022-004.html Revision History Date Editor Revisions Made March 3, 2022 Kevin Harwell Initial revision Asterisk Project Security Advisory - AST-2022-004 Copyright © 2022 Digium, Inc. All Rights Reserved. Permission is hereby granted to distribute and publish this advisory in its original, unaltered form. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-37 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: PJSIP: Multiple Vulnerabilities Date: October 31, 2022 Bugs: #803614, #829894, #875863 ID: 202210-37 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in PJSIP, the worst of which could result in arbitrary code execution. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/pjproject < 2.12.1 >= 2.12.1 Description ========== Multiple vulnerabilities have been discovered in PJSIP. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Resolution ========= All PJSIP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/pjproject-2.12.1" References ========= [ 1 ] CVE-2021-32686 https://nvd.nist.gov/vuln/detail/CVE-2021-32686 [ 2 ] CVE-2021-37706 https://nvd.nist.gov/vuln/detail/CVE-2021-37706 [ 3 ] CVE-2021-41141 https://nvd.nist.gov/vuln/detail/CVE-2021-41141 [ 4 ] CVE-2021-43804 https://nvd.nist.gov/vuln/detail/CVE-2021-43804 [ 5 ] CVE-2021-43845 https://nvd.nist.gov/vuln/detail/CVE-2021-43845 [ 6 ] CVE-2022-21722 https://nvd.nist.gov/vuln/detail/CVE-2022-21722 [ 7 ] CVE-2022-21723 https://nvd.nist.gov/vuln/detail/CVE-2022-21723 [ 8 ] CVE-2022-23608 https://nvd.nist.gov/vuln/detail/CVE-2022-23608 [ 9 ] CVE-2022-24754 https://nvd.nist.gov/vuln/detail/CVE-2022-24754 [ 10 ] CVE-2022-24763 https://nvd.nist.gov/vuln/detail/CVE-2022-24763 [ 11 ] CVE-2022-24764 https://nvd.nist.gov/vuln/detail/CVE-2022-24764 [ 12 ] CVE-2022-24786 https://nvd.nist.gov/vuln/detail/CVE-2022-24786 [ 13 ] CVE-2022-24792 https://nvd.nist.gov/vuln/detail/CVE-2022-24792 [ 14 ] CVE-2022-24793 https://nvd.nist.gov/vuln/detail/CVE-2022-24793 [ 15 ] CVE-2022-31031 https://nvd.nist.gov/vuln/detail/CVE-2022-31031 [ 16 ] CVE-2022-39244 https://nvd.nist.gov/vuln/detail/CVE-2022-39244 [ 17 ] CVE-2022-39269 https://nvd.nist.gov/vuln/detail/CVE-2022-39269 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-37 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5285-1 security@debian.org https://www.debian.org/security/ Markus Koschany November 17, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : asterisk CVE ID : CVE-2021-37706 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2021-46837 CVE-2022-21722 CVE-2022-21723 CVE-2022-23608 CVE-2022-24763 CVE-2022-24764 CVE-2022-24786 CVE-2022-24792 CVE-2022-24793 CVE-2022-26498 CVE-2022-26499 CVE-2022-26651 Debian Bug : 1014998 1018073 1014976 Multiple security vulnerabilities have been found in Asterisk, an Open Source Private Branch Exchange. Buffer overflows and other programming errors could be exploited for information disclosure or the execution of arbitrary code. Special care should be taken when upgrading to this new upstream release. Some configuration files and options have changed in order to remedy certain security vulnerabilities. Most notably the pjsip TLS listener only accepts TLSv1.3 connections in the default configuration now. This can be reverted by adding method=tlsv1_2 to the transport in pjsip.conf. See also https://issues.asterisk.org/jira/browse/ASTERISK-29017. For the stable distribution (bullseye), these problems have been fixed in version 1:16.28.0~dfsg-0+deb11u1. We recommend that you upgrade your asterisk packages. For the detailed security status of asterisk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/asterisk Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmN2qoFfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeR0pQ/+Kr+FWFeFyrkFTyVv5BGBJug+EvZzzC2JZoI/TNsiAWQi/BZTQJ0pmdZr EHokqN7Z35EqZW6sj5aypdK7bOv4N+uv6P59xROk1KjEEG6XttGJ2BUvffWYWEXo k6+ou/yfAxU72Ufd1eOcMtjyGeN0CljmemIJ5Cywpnaw8YArP+VzRK2NEth0gCmJ TAfSvIPFaS7jB6fEg8KESOpmvtlqEJUh5sjP2t+OOEc3AoNBBuj4ZC44SQ1nif6k jEbmLFnJYQF8dP+IasZ3SY80N+BeuGiylZQ6w1ZvuYuUAK3jhHQ3CJvTQ4sEqNQV Zva6t0kHOEKVxKg412oEpQ0ihR+EBF/lnECu7iR2HTKk8xteNwio5qeeW/joTAJx OTYlHTtERTZIiaHdmV3nmGYgrTLeDHClilCnJrQuyXF+LVHjxBWDh7WS83zSrdIH gNP0eZ5UEjrpomf1yKqHVUsji63eSWACdFVXJLACMwpuevq8qgV6zASD+VuUd36r foEOKVj+FIHehWSef9pP48Na8bOn0EDVqtZEPOjE6o8Y8PjgSf7BSNogppZncldw VREox9NsxGM9hSVh3lVBWL8lT76HQVzXjfXXXoIEFDiGokNRV/dNTuhhb/mh0zxr VTKBboC6ijQVCdVQ7UdGFnoVXOWW2gy8sdam40ELBUCGDD5XI7A\xeajm -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-6422-2 October 24, 2023 ring vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 Summary: Several security issues were fixed in Ring. Software Description: - ring: Secure and distributed voice, video, and chat platform Details: It was discovered that Ring incorrectly handled certain inputs. (CVE-2021-37706) It was discovered that Ring incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2023-27585) Original advisory details: It was discovered that Ring incorrectly handled certain inputs. (CVE-2021-37706) It was discovered that Ring incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-43299, CVE-2021-43300, CVE-2021-43301, CVE-2021-43302, CVE-2021-43303, CVE-2021-43804, CVE-2021-43845, CVE-2022-21723, CVE-2022-23537, CVE-2022-23547, CVE-2022-23608, CVE-2022-24754, CVE-2022-24763, CVE-2022-24764, CVE-2022-24793, CVE-2022-31031, CVE-2022-39244) It was discovered that Ring incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2022-21722) It was discovered that Ring incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service. (CVE-2023-27585) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: jami 20230206.0~ds2-1.3ubuntu0.1 jami-daemon 20230206.0~ds2-1.3ubuntu0.1 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6422-2 https://ubuntu.com/security/notices/USN-6422-1 CVE-2021-37706, CVE-2023-27585 Package Information: https://launchpad.net/ubuntu/+source/ring/20230206.0~ds2-1.3ubuntu0.1

Trust: 2.16

sources: NVD: CVE-2021-37706 // JVNDB: JVNDB-2021-016401 // VULMON: CVE-2021-37706 // PACKETSTORM: 166225 // PACKETSTORM: 169618 // PACKETSTORM: 169938 // PACKETSTORM: 175025 // PACKETSTORM: 175315

AFFECTED PRODUCTS

vendor:teluumodel:pjsipscope:lteversion:2.11.1

Trust: 1.0

vendor:sangomamodel:asteriskscope:gteversion:16.0.0

Trust: 1.0

vendor:sangomamodel:asteriskscope:gteversion:19.0.0

Trust: 1.0

vendor:sangomamodel:asteriskscope:gteversion:18.0.0

Trust: 1.0

vendor:sangomamodel:asteriskscope:ltversion:18.10.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:sangomamodel:asteriskscope:ltversion:19.2.1

Trust: 1.0

vendor:asteriskmodel:certified asteriskscope:eqversion:16.8.0

Trust: 1.0

vendor:asteriskmodel:certified asteriskscope:ltversion:16.8.0

Trust: 1.0

vendor:sangomamodel:asteriskscope:ltversion:16.24.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:sangomamodel:asteriskscope: - version: -

Trust: 0.8

vendor:asteriskmodel:certified asteriskscope: - version: -

Trust: 0.8

vendor:teluumodel:pjsipscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016401 // NVD: CVE-2021-37706

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37706
value: CRITICAL

Trust: 1.0

security-advisories@github.com: CVE-2021-37706
value: HIGH

Trust: 1.0

NVD: CVE-2021-37706
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202112-2179
value: CRITICAL

Trust: 0.6

VULMON: CVE-2021-37706
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37706
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-37706
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security-advisories@github.com: CVE-2021-37706
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-37706
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-37706 // JVNDB: JVNDB-2021-016401 // CNNVD: CNNVD-202112-2179 // NVD: CVE-2021-37706 // NVD: CVE-2021-37706

PROBLEMTYPE DATA

problemtype:CWE-191

Trust: 1.0

problemtype:Integer underflow (CWE-191) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016401 // NVD: CVE-2021-37706

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 166225 // PACKETSTORM: 175025 // PACKETSTORM: 175315 // CNNVD: CNNVD-202112-2179

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-202112-2179

PATCH

title:Potential integer underflow upon receiving STUN messageurl:https://www.asterisk.org/

Trust: 0.8

title:PJSIP Fixes for digital error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=176822

Trust: 0.6

title:Debian CVElist Bug Report Logs: ring: CVE-2021-32686 CVE-2021-37706 CVE-2022-21723 CVE-2022-23608 CVE-2021-43299 CVE-2021-43300 CVE-2021-43301 CVE-2021-43302 CVE-2021-43303 CVE-2021-43804 CVE-2021-43845 CVE-2022-21722 CVE-2022-24754 CVE-2022-24763 CVE-2022-24764 CVE-2022-24793url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=4e89fc7b47aa12e94340b2e2db73b906

Trust: 0.1

title:Debian Security Advisories: DSA-5285-1 asterisk -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=edc2cf0db8c0593c65c4c82227026727

Trust: 0.1

sources: VULMON: CVE-2021-37706 // JVNDB: JVNDB-2021-016401 // CNNVD: CNNVD-202112-2179

EXTERNAL IDS

db:NVDid:CVE-2021-37706

Trust: 3.8

db:PACKETSTORMid:166225

Trust: 1.8

db:JVNDBid:JVNDB-2021-016401

Trust: 0.8

db:PACKETSTORMid:169618

Trust: 0.7

db:PACKETSTORMid:169938

Trust: 0.7

db:CS-HELPid:SB2022022414

Trust: 0.6

db:CS-HELPid:SB2022030601

Trust: 0.6

db:AUSCERTid:ESB-2022.0941

Trust: 0.6

db:CNNVDid:CNNVD-202112-2179

Trust: 0.6

db:VULMONid:CVE-2021-37706

Trust: 0.1

db:PACKETSTORMid:175025

Trust: 0.1

db:PACKETSTORMid:175315

Trust: 0.1

sources: VULMON: CVE-2021-37706 // JVNDB: JVNDB-2021-016401 // PACKETSTORM: 166225 // PACKETSTORM: 169618 // PACKETSTORM: 169938 // PACKETSTORM: 175025 // PACKETSTORM: 175315 // CNNVD: CNNVD-202112-2179 // NVD: CVE-2021-37706

REFERENCES

url:http://seclists.org/fulldisclosure/2022/mar/0

Trust: 2.5

url:http://packetstormsecurity.com/files/166225/asterisk-project-security-advisory-ast-2022-004.html

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-37706

Trust: 1.9

url:https://github.com/pjsip/pjproject/security/advisories/ghsa-2qpg-f6wf-w984

Trust: 1.8

url:https://security.gentoo.org/glsa/202210-37

Trust: 1.8

url:https://www.debian.org/security/2022/dsa-5285

Trust: 1.8

url:https://github.com/pjsip/pjproject/commit/15663e3f37091069b8c98a7fce680dc04bc8e865

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html

Trust: 1.0

url:https://packetstormsecurity.com/files/169618/gentoo-linux-security-advisory-202210-37.html

Trust: 0.6

url:https://packetstormsecurity.com/files/169938/debian-security-advisory-5285-1.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022022414

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022030601

Trust: 0.6

url:https://vigilance.fr/vulnerability/asterisk-integer-overflow-via-pjproject-stun-message-37712

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0941

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-21722

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-24763

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-39244

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-43804

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-23608

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-24764

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-43303

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-24793

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-43845

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21723

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-43302

Trust: 0.2

url:https://ubuntu.com/security/notices/usn-6422-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-27585

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-23537

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/191.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014998

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004-16.diff

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004.pdf

Trust: 0.1

url:http://www.asterisk.org/security

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004-18.diff

Trust: 0.1

url:https://downloads.asterisk.org/pub/security/ast-2022-004.html

Trust: 0.1

url:https://issues.asterisk.org/jira/browse/asterisk-29945

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004.html

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004-19.diff

Trust: 0.1

url:https://downloads.digium.com/pub/security/ast-2022-004-16.8.diff

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-41141

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24754

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-39269

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24786

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-31031

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-32686

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43299

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-46837

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43301

Trust: 0.1

url:https://issues.asterisk.org/jira/browse/asterisk-29017.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-43300

Trust: 0.1

url:https://security-tracker.debian.org/tracker/asterisk

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ring/20190215.1.f152c98~ds1-1+deb10u2build0.20.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ring/20230206.0~ds1-5ubuntu0.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23547

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ring/20230206.0~ds2-1.3ubuntu0.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6422-2

Trust: 0.1

sources: VULMON: CVE-2021-37706 // JVNDB: JVNDB-2021-016401 // PACKETSTORM: 166225 // PACKETSTORM: 169618 // PACKETSTORM: 169938 // PACKETSTORM: 175025 // PACKETSTORM: 175315 // CNNVD: CNNVD-202112-2179 // NVD: CVE-2021-37706

CREDITS

Ubuntu

Trust: 0.2

sources: PACKETSTORM: 175025 // PACKETSTORM: 175315

SOURCES

db:VULMONid:CVE-2021-37706
db:JVNDBid:JVNDB-2021-016401
db:PACKETSTORMid:166225
db:PACKETSTORMid:169618
db:PACKETSTORMid:169938
db:PACKETSTORMid:175025
db:PACKETSTORMid:175315
db:CNNVDid:CNNVD-202112-2179
db:NVDid:CVE-2021-37706

LAST UPDATE DATE

2024-08-14T12:52:38.721000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-37706date:2022-11-18T00:00:00
db:JVNDBid:JVNDB-2021-016401date:2022-12-14T05:31:00
db:CNNVDid:CNNVD-202112-2179date:2022-11-21T00:00:00
db:NVDid:CVE-2021-37706date:2023-08-30T01:15:28.083

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-37706date:2021-12-22T00:00:00
db:JVNDBid:JVNDB-2021-016401date:2022-12-14T00:00:00
db:PACKETSTORMid:166225date:2022-03-07T16:25:13
db:PACKETSTORMid:169618date:2022-11-01T13:21:55
db:PACKETSTORMid:169938date:2022-11-18T14:28:10
db:PACKETSTORMid:175025date:2023-10-10T14:47:37
db:PACKETSTORMid:175315date:2023-10-24T16:01:47
db:CNNVDid:CNNVD-202112-2179date:2021-12-22T00:00:00
db:NVDid:CVE-2021-37706date:2021-12-22T18:15:07.487