Lucene search

K
ubuntuUbuntuUSN-5932-1
HistoryMar 07, 2023 - 12:00 a.m.

Sofia-SIP vulnerabilities

2023-03-0700:00:00
ubuntu.com
37
sofia-sip
ubuntu
vulnerabilities
denial of service
arbitrary code
cve-2022-31001
cve-2022-31002
cve-2022-31003
cve-2022-47516
cve-2023-22741

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • sofia-sip - Sofia-SIP library development files

Details

It was discovered that Sofia-SIP incorrectly handled specially
crafted SDP packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service, or possibly execute arbitrary code.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-31001, CVE-2022-31002, CVE-2022-31003)

It was discovered that Sofia-SIP incorrectly handled specially
crafted UDP packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service. (CVE-2022-47516)

Qiuhao Li discovered that Sofia-SIP incorrectly handled specially
crafted STUN packets. A remote attacker could use this issue
to cause applications using Sofia-SIP to crash, leading to
a denial of service, or possibly execute arbitrary code.
(CVE-2023-22741)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchlibsofia-sip-ua-glib3< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchlibsofia-sip-ua-dev< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchlibsofia-sip-ua-glib-dev< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchlibsofia-sip-ua-glib3-dbgsym< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchlibsofia-sip-ua0< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchlibsofia-sip-ua0-dbgsym< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchsofia-sip-bin< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchsofia-sip-bin-dbgsym< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.10noarchsofia-sip-doc< 1.12.11+20110422.1+1e14eea~dfsg-3ubuntu0.1UNKNOWN
Ubuntu22.04noarchlibsofia-sip-ua-glib3< 1.12.11+20110422.1-2.1+deb10u3ubuntu0.22.04.1UNKNOWN
Rows per page:
1-10 of 471

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%