CVE-2019-12827 (NVD)

2019-07-12

Buffer overflow in res_pjsip_messaging in Digium Asterisk versions 13.21-cert3, 13.27.0, 15.7.2, 16.4.0 and earlier allows remote authenticated users to crash Asterisk by sending a specially crafted SIP MESSAGE message.

Products Asterisk, Certified_asterisk
Type Improper Restriction of Operations within the Bounds of a Memory Buffer (CWE-119)
First patch - None (likely due to unavailable code)
Links https://issues.asterisk.org/jira/browse/ASTERISK-28447
http://downloads.digium.com/pub/security/AST-2019-002.html