9.8
CRITICAL
CVE-2022-31031
PJSIP STUN Stack Buffer Overflow Vulnerability
Description

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applications, either by: setting a STUN server in their account/media config in PJSUA/PJSUA2 level, or directly using `pjlib-util/stun_simple` API. A patch is available in commit 450baca which should be included in the next release. There are no known workarounds for this issue.

INFO

Published Date :

June 9, 2022, 4:15 p.m.

Last Modified :

Aug. 30, 2023, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-31031 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Teluu pjsip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31031.

URL Resource
https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202 Patch Third Party Advisory
https://github.com/pjsip/pjproject/security/advisories/GHSA-26j7-ww69-c4qj Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html Mailing List
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
https://security.gentoo.org/glsa/202210-37 Third Party Advisory
https://www.debian.org/security/2023/dsa-5358 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31031 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31031 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5358 No Types Assigned https://www.debian.org/security/2023/dsa-5358 Third Party Advisory
    Removed CWE NIST CWE-120
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5358 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-37 No Types Assigned https://security.gentoo.org/glsa/202210-37 Third Party Advisory
    Added CWE NIST CWE-120
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-37 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202 No Types Assigned https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202 Patch, Third Party Advisory
    Changed Reference Type https://github.com/pjsip/pjproject/security/advisories/GHSA-26j7-ww69-c4qj No Types Assigned https://github.com/pjsip/pjproject/security/advisories/GHSA-26j7-ww69-c4qj Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:teluu:pjsip:*:*:*:*:*:*:*:* versions up to (including) 2.12.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31031 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.35%

score

0.80506

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability