Lucene search

K

Signalwire Security Vulnerabilities

cve
cve

CVE-2021-36513

An issue was discovered in function sofia_handle_sip_i_notify in sofia.c in SignalWire freeswitch before 1.10.6, may allow attackers to view sensitive information due to an uninitialized value.

7.5CVSS

7.2AI Score

0.002EPSS

2021-10-18 05:15 PM
23
cve
cve

CVE-2021-37624

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing...

7.5CVSS

7.3AI Score

0.002EPSS

2021-10-25 04:15 PM
84
8
cve
cve

CVE-2021-41105

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated b...

7.5CVSS

7.4AI Score

0.007EPSS

2021-10-25 10:15 PM
74
cve
cve

CVE-2021-41145

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. FreeSWITCH prior to version 1.10.7 is susceptible to Denial of Service via SIP flooding. When flooding FreeSWITCH wi...

8.6CVSS

7.4AI Score

0.001EPSS

2021-10-25 10:15 PM
77
2
cve
cve

CVE-2021-41157

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. By default, SIP requests of the type SUBSCRIBE are not authenticated in the affected versions of FreeSWITCH. Abuse o...

5.3CVSS

5.3AI Score

0.001EPSS

2021-10-26 02:15 PM
77
8
cve
cve

CVE-2021-41158

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, an attacker can perform a SIP digest leak attack against FreeSWITCH and receive the challen...

7.5CVSS

7.4AI Score

0.002EPSS

2021-10-26 02:15 PM
112
cve
cve

CVE-2022-31001

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by #define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0), which will m...

7.5CVSS

8.3AI Score

0.004EPSS

2022-05-31 08:15 PM
106
7
cve
cve

CVE-2022-31002

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause a crash. This type of crash may be caused by a URL ending with %. Version 1.13.8 contains a patch for this issue.

7.5CVSS

8.2AI Score

0.004EPSS

2022-05-31 07:15 PM
105
9
cve
cve

CVE-2022-31003

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, when parsing each line of a sdp message, rest = record + 2 will access the memory behind \0 and cause an out-of-bounds write. An attacker can send a message with evil sdp to FreeSWITCH, causin...

9.8CVSS

9.6AI Score

0.049EPSS

2022-05-31 08:15 PM
105
7
cve
cve

CVE-2023-22741

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. In affected versions Sofia-SIP lacks both message length and attributes length checks when it handles STUN packets, leading to controllable heap-over-flow. For example, in stun_parse_attribute(), afte...

9.8CVSS

9.6AI Score

0.015EPSS

2023-01-19 10:15 PM
78
cve
cve

CVE-2023-32307

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification.Referring to GHSA-8599-x7rq-fr54 , several other potential heap-over-flow and integer-overflow in stun_parse_attr_error_code and stun_parse_attr_uint32 were found because the lack of attributes length ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-26 11:15 PM
41
cve
cve

CVE-2023-40018

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-15 08:15 PM
17
cve
cve

CVE-2023-40019

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows authorized users to cause a denial of service attack by sending re-INVIT...

7.5CVSS

6.3AI Score

0.001EPSS

2023-09-15 08:15 PM
15
cve
cve

CVE-2023-51443

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.11, when handling DTLS-SRTP for media setup, FreeSWITCH is susceptible to Denial of Service du...

7.5CVSS

5.6AI Score

0.001EPSS

2023-12-27 05:15 PM
20