Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.
Published 2019-07-12 20:15:11
Updated 2021-07-21 11:39:24
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowMemory Corruption

Threat overview for CVE-2019-12827

Top countries where our scanners detected CVE-2019-12827
Top open port discovered on systems with this issue 8088
IPs affected by CVE-2019-12827 11,846
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-12827!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-12827

Probability of exploitation activity in the next 30 days: 4.72%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 92 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-12827

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:N/A:P
8.0
2.9
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
2.8
3.6
NIST

CWE ids for CVE-2019-12827

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-12827

Products affected by CVE-2019-12827

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!