Description

PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.

INFO

Published Date :

March 30, 2022, 9:15 p.m.

Last Modified :

Jan. 25, 2024, 9:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24763 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Teluu pjsip
1 Pjsip pjsip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24763.

URL Resource
https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21 Patch Third Party Advisory
https://github.com/pjsip/pjproject/security/advisories/GHSA-5x45-qp78-g4p4 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202210-37 Third Party Advisory
https://www.debian.org/security/2022/dsa-5285 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24763 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24763 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5285 No Types Assigned https://www.debian.org/security/2022/dsa-5285 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5285 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-37 No Types Assigned https://security.gentoo.org/glsa/202210-37 Third Party Advisory
    Added CWE NIST CWE-835
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-37 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21 No Types Assigned https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21 Patch, Third Party Advisory
    Changed Reference Type https://github.com/pjsip/pjproject/security/advisories/GHSA-5x45-qp78-g4p4 No Types Assigned https://github.com/pjsip/pjproject/security/advisories/GHSA-5x45-qp78-g4p4 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:* versions up to (including) 2.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24763 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24763 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.12%

score

0.71832

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability