Buffer Overflow Vulnerability in res_pjsip_messaging in Digium Asterisk Versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0, and Earlier

Buffer Overflow Vulnerability in res_pjsip_messaging in Digium Asterisk Versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0, and Earlier

CVE-2019-12827 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.

Learn more about our User Device Pen Test.