CVE-2019-12827

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert1-rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert1-rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert3:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-12 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12827

Mitre link : CVE-2019-12827

CVE.ORG link : CVE-2019-12827


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk
CWE
CWE-787

Out-of-bounds Write