Executive Summary

Informations
Name CVE-2021-31878 First vendor Publication 2021-07-30
Vendor Cve Last vendor Modification 2021-08-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in PJSIP in Asterisk before 16.19.1 and before 18.5.1. To exploit, a re-INVITE without SDP must be received after Asterisk has sent a BYE request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31878

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2021/Jul/48
MISC http://downloads.asterisk.org/pub/security/AST-2021-007.html
http://packetstormsecurity.com/files/163638/Asterisk-Project-Security-Advisor...
https://downloads.digium.com/pub/security/AST-2021-007.html
https://issues.asterisk.org/jira/browse/ASTERISK-29381

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2021-08-07 09:22:50
  • Multiple Updates
2021-07-30 21:23:09
  • First insertion