CVE-2021-46837

CVSS V2 None CVSS V3 Medium 6.5
Description
res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk. This is a re-occurrence of the CVE-2019-15297 symptoms but not for exactly the same reason. The crash occurs because there is an append operation relative to the active topology, but this should instead be a replace operation.
Overview
  • CVE ID
  • CVE-2021-46837
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-08-30T07:15:07
  • Last Modified Date
  • 2023-01-28T01:20:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert1:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert2:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert3:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert4:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert5:*:*:*:*:*:* 1 OR
cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert6:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* 1 OR 16.0.0 16.16.2
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* 1 OR 17.0.0 17.9.3
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* 1 OR 18.0.0 18.2.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-08-30 08:01:15 Added to TrackCVE
2023-01-28 02:13:45 2023-01-28T01:20:40 CVE Modified Date updated
2023-01-28 02:13:45 Undergoing Analysis Analyzed Vulnerability Status updated