Executive Summary

Informations
Name CVE-2019-13161 First vendor Publication 2019-07-12
Vendor Cve Last vendor Modification 2022-06-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3. A pointer dereference in chan_sip while handling SDP negotiation allows an attacker to crash Asterisk when handling an SDP answer to an outgoing T.38 re-invite. To exploit this vulnerability an attacker must cause the chan_sip module to send a T.38 re-invite request to them. Upon receipt, the attacker must send an SDP answer containing both a T.38 UDPTL stream and another media stream containing only a codec (which is not permitted according to the chan_sip configuration).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13161

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 930
Application 212
Os 2

Sources (Detail)

Source Url
CONFIRM http://downloads.digium.com/pub/security/AST-2019-003.html
https://issues.asterisk.org/jira/browse/ASTERISK-28465
MLIST https://lists.debian.org/debian-lts-announce/2019/11/msg00038.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-16 12:54:36
  • Multiple Updates
2022-06-02 00:27:22
  • Multiple Updates
2022-04-03 13:23:17
  • Multiple Updates
2021-05-04 13:27:16
  • Multiple Updates
2021-04-22 02:40:35
  • Multiple Updates
2020-05-23 02:22:33
  • Multiple Updates
2019-08-01 00:19:20
  • Multiple Updates
2019-07-13 09:19:19
  • Multiple Updates
2019-07-13 05:19:08
  • First insertion