Multiple vulnerabilities in pjsip



Published: 2022-11-14 | Updated: 2022-11-24
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-39244
CVE-2022-39269
CVE-2022-31031
CWE-ID CWE-119
CWE-319
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pjsip
Universal components / Libraries / Libraries used by multiple products

Vendor pjsip

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

Updated 24.11.2022

Added fixed version for vulnerabilities #1,2

Added vulnerability #3

1) Buffer overflow

EUVDB-ID: #VU69270

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39244

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within PJSIP parser, PJMEDIA RTP decoder, and PJMEDIA SDP parser. A remote attacker can send specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pjsip: 0.5.0.1 - 2.12.1

External links

http://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae
http://github.com/pjsip/pjproject/security/advisories/GHSA-fq45-m3f7-3mhj


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cleartext transmission of sensitive information

EUVDB-ID: #VU69269

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39269

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software uses insecure communication channel to transmit sensitive information. When processing certain packets, PJSIP may incorrectly switch from using SRTP media transport to using basic RTP upon SRTP restart, causing the media to be sent insecurely. A remote attacker with ability to intercept network traffic can gain access to sensitive data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pjsip: 2.11 - 2.12.1

External links

http://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc
http://github.com/pjsip/pjproject/security/advisories/GHSA-wx5m-cj97-4wwg


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU69571

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31031

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing message as a STUN client. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

pjsip: 2.12 - 2.12.1

External links

http://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202
http://github.com/pjsip/pjproject/security/advisories/GHSA-26j7-ww69-c4qj
http://security.gentoo.org/glsa/202210-37


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###