9.8
CRITICAL
CVE-2021-37706
PJSIP STUN Integer Underflow Remote Code Execution Vulnerability
Description

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In affected versions if the incoming STUN message contains an ERROR-CODE attribute, the header length is not checked before performing a subtraction operation, potentially resulting in an integer underflow scenario. This issue affects all users that use STUN. A malicious actor located within the victim’s network may forge and send a specially crafted UDP (STUN) message that could remotely execute arbitrary code on the victim’s machine. Users are advised to upgrade as soon as possible. There are no known workarounds.

INFO

Published Date :

Dec. 22, 2021, 6:15 p.m.

Last Modified :

Aug. 30, 2023, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-37706 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Teluu pjsip
1 Sangoma asterisk
1 Asterisk certified_asterisk
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37706 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37706 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5285 No Types Assigned https://www.debian.org/security/2022/dsa-5285 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5285 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html Third Party Advisory http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202210-37 No Types Assigned https://security.gentoo.org/glsa/202210-37 Third Party Advisory
    Added CWE NIST CWE-191
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-37 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html No Types Assigned http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/0 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/0 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:asterisk:certified_asterisk:*:*:*:*:*:*:*:* versions up to (excluding) 16.8.0 *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert10:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert11:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert12:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert5:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert6:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert7:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert8:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert9:*:*:*:*:*:* *cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.24.1 *cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* versions from (including) 18.0.0 up to (excluding) 18.10.1 *cpe:2.3:a:sangoma:asterisk:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 19.2.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/0 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 03, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pjsip/pjproject/commit/15663e3f37091069b8c98a7fce680dc04bc8e865 No Types Assigned https://github.com/pjsip/pjproject/commit/15663e3f37091069b8c98a7fce680dc04bc8e865 Patch, Third Party Advisory
    Changed Reference Type https://github.com/pjsip/pjproject/security/advisories/GHSA-2qpg-f6wf-w984 No Types Assigned https://github.com/pjsip/pjproject/security/advisories/GHSA-2qpg-f6wf-w984 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:teluu:pjsip:*:*:*:*:*:*:*:* versions up to (including) 2.11.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37706 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-37706 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.16 }} -0.05%

score

0.89570

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability