9.1
CRITICAL
CVE-2021-43302
PJSUA API pjsua_recorder_create Out-of-Bounds Read
Description

Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.

INFO

Published Date :

Feb. 16, 2022, 9:15 p.m.

Last Modified :

Aug. 30, 2023, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-43302 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43302 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Teluu pjsip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43302.

URL Resource
https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
https://www.debian.org/security/2022/dsa-5285 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Got alias?

Go

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2022, 12:26 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43302 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43302 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5285 No Types Assigned https://www.debian.org/security/2022/dsa-5285 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5285 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 No Types Assigned https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 Patch, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:teluu:pjsip:*:*:*:*:*:*:*:* versions up to (including) 2.11.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43302 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43302 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.05%

score

0.71000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability