Vulnerabilities > Digium

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-15639 Improper Input Validation vulnerability in Digium Asterisk
main/translate.c in Sangoma Asterisk 13.28.0 and 16.5.0 allows a remote attacker to send a specific RTP packet during a call and cause a crash in a specific scenario.
network
low complexity
digium CWE-20
5.0
2019-07-12 CVE-2019-13161 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Asterisk Open Source through 13.27.0, 14.x and 15.x through 15.7.2, and 16.x through 16.4.0, and Certified Asterisk through 13.21-cert3.
3.5
2019-07-12 CVE-2019-12827 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Digium Asterisk and Certified Asterisk
Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.
network
low complexity
digium CWE-119
4.0
2019-05-23 CVE-2016-7550 NULL Pointer Dereference vulnerability in Digium Asterisk 13.10.0
asterisk 13.10.0 is affected by: denial of service issues in asterisk.
network
low complexity
digium CWE-476
5.0
2019-03-28 CVE-2019-7251 Integer Overflow or Wraparound vulnerability in Digium Asterisk
An Integer Signedness issue (for a return code) in the res_pjsip_sdp_rtp module in Digium Asterisk versions 15.7.1 and earlier and 16.1.1 and earlier allows remote authenticated users to crash Asterisk via a specially crafted SDP protocol violation.
network
low complexity
digium CWE-190
4.0
2018-11-14 CVE-2018-19278 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Digium Asterisk
Buffer overflow in DNS SRV and NAPTR lookups in Digium Asterisk 15.x before 15.6.2 and 16.x before 16.0.1 allows remote attackers to crash Asterisk via a specially crafted DNS SRV or NAPTR response, because a buffer size is supposed to match an expanded length but actually matches a compressed length.
network
low complexity
digium CWE-119
5.0
2018-09-24 CVE-2018-17281 Resource Exhaustion vulnerability in multiple products
There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2.
network
low complexity
digium debian CWE-400
5.0
2018-06-12 CVE-2018-12227 Information Exposure vulnerability in multiple products
An issue was discovered in Asterisk Open Source 13.x before 13.21.1, 14.x before 14.7.7, and 15.x before 15.4.1 and Certified Asterisk 13.18-cert before 13.18-cert4 and 13.21-cert before 13.21-cert2.
network
low complexity
digium debian CWE-200
5.0
2018-02-22 CVE-2018-7287 Improper Check for Unusual or Exceptional Conditions vulnerability in Digium Asterisk
An issue was discovered in res_http_websocket.c in Asterisk 15.x through 15.2.1.
network
digium CWE-754
4.3
2018-02-22 CVE-2018-7286 An issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2.
network
low complexity
digium debian
4.0