CVE-2022-42705
CVSS V2 None
CVSS V3 None
Description
A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
Overview
- CVE ID
- CVE-2022-42705
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2022-12-05T21:15:10
- Last Modified Date
- 2023-02-24T00:15:12
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* | 1 | OR | 16.0.0 | 16.29.1 |
cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* | 1 | OR | 18.14.0 | 18.15.1 |
cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* | 1 | OR | 19.6.0 | 19.7.1 |
cpe:2.3:a:sangoma:asterisk:20.0.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:sangoma:certified_asterisk:18.9:cert2:*:*:*:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
https://downloads.asterisk.org/pub/security/AST-2022-008.html | Patch Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html | |
https://www.debian.org/security/2023/dsa-5358 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-42705 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42705 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-07 18:06:36 | Added to TrackCVE | |||
2022-12-07 20:16:51 | 2022-12-05T21:15:10.177 | 2022-12-05T21:15:10 | CVE Published Date | updated |
2022-12-07 20:16:51 | 2022-12-07T19:40:42 | CVE Modified Date | updated | |
2022-12-07 20:16:51 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-07 20:16:51 | CWE-416 | Weakness Enumeration | new | |
2022-12-07 20:16:52 | CPE Information | updated | ||
2023-02-23 01:18:14 | 2023-02-23T01:15:11 | CVE Modified Date | updated | |
2023-02-23 01:18:14 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-23 01:18:15 | References | updated | ||
2023-02-24 00:19:34 | 2023-02-24T00:15:12 | CVE Modified Date | updated | |
2023-02-24 00:19:36 | References | updated |