9.1
CRITICAL
CVE-2022-39269
PJSIP SRTP Media Transport Vulnerability
Description

PJSIP is a free and open source multimedia communication library written in C. When processing certain packets, PJSIP may incorrectly switch from using SRTP media transport to using basic RTP upon SRTP restart, causing the media to be sent insecurely. The vulnerability impacts all PJSIP users that use SRTP. The patch is available as commit d2acb9a in the master branch of the project and will be included in version 2.13. Users are advised to manually patch or to upgrade. There are no known workarounds for this vulnerability.

INFO

Published Date :

Oct. 6, 2022, 6:16 p.m.

Last Modified :

Feb. 24, 2023, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-39269 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Teluu pjsip
1 Pjsip pjsip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39269.

URL Resource
https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc Patch Third Party Advisory
https://github.com/pjsip/pjproject/security/advisories/GHSA-wx5m-cj97-4wwg Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
https://security.gentoo.org/glsa/202210-37 Third Party Advisory
https://www.debian.org/security/2023/dsa-5358

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39269 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39269 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5358 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202210-37 No Types Assigned https://security.gentoo.org/glsa/202210-37 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-37 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Removed Reference https://www.cve.org/CVERecord?id=CVE-2022-39269 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.cve.org/CVERecord?id=CVE-2022-39269 [No Types Assigned]
    Added CWE GitHub, Inc. CWE-319
  • Initial Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc No Types Assigned https://github.com/pjsip/pjproject/commit/d2acb9af4e27b5ba75d658690406cec9c274c5cc Patch, Third Party Advisory
    Changed Reference Type https://github.com/pjsip/pjproject/security/advisories/GHSA-wx5m-cj97-4wwg No Types Assigned https://github.com/pjsip/pjproject/security/advisories/GHSA-wx5m-cj97-4wwg Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:* versions from (including) 2.11 up to (excluding) 2.13
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE GitHub, Inc. CWE-319
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39269 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.00%

score

0.48806

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability