Executive Summary

Informations
Name CVE-2020-35652 First vendor Publication 2021-01-29
Vendor Cve Last vendor Modification 2021-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in res_pjsip_diversion.c in Sangoma Asterisk before 13.38.0, 14.x through 16.x before 16.15.0, 17.x before 17.9.0, and 18.x before 18.1.0. A crash can occur when a SIP message is received with a History-Info header that contains a tel-uri, or when a SIP 181 response is received that contains a tel-uri in the Diversion header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35652

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 933

Sources (Detail)

Source Url
CONFIRM https://downloads.asterisk.org/pub/security/AST-2020-003.html
https://downloads.asterisk.org/pub/security/AST-2020-004.html
MISC https://issues.asterisk.org/jira/browse/ASTERISK-29191
https://issues.asterisk.org/jira/browse/ASTERISK-29219

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-16 13:06:01
  • Multiple Updates
2021-08-07 12:38:41
  • Multiple Updates
2021-05-04 13:53:06
  • Multiple Updates
2021-04-22 03:03:52
  • Multiple Updates
2021-02-05 00:22:53
  • Multiple Updates
2021-01-29 17:22:51
  • Multiple Updates
2021-01-29 13:22:55
  • First insertion