Search for vulnerabilities
Vulnerability details: VCID-3vhp-xpxu-aaab
Vulnerability ID VCID-3vhp-xpxu-aaab
Aliases CVE-2022-24754
Summary PJSIP is a free and open source multimedia communication library written in C language. In versions prior to and including 2.12 PJSIP there is a stack-buffer overflow vulnerability which only impacts PJSIP users who accept hashed digest credentials (credentials with data_type `PJSIP_CRED_DATA_DIGEST`). This issue has been patched in the master branch of the PJSIP repository and will be included with the next release. Users unable to upgrade need to check that the hashed digest data length must be equal to `PJSIP_MD5STRLEN` before passing to PJSIP.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.004 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00840 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00840 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00840 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00840 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00840 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.00926 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
epss 0.01489 https://api.first.org/data/v1/epss?cve=CVE-2022-24754
cvssv3.1 8.5 https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47
ssvc Track https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47
cvssv3.1 8.5 https://github.com/pjsip/pjproject/security/advisories/GHSA-73f7-48m9-w662
ssvc Track https://github.com/pjsip/pjproject/security/advisories/GHSA-73f7-48m9-w662
cvssv3.1 8.5 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html
ssvc Track https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html
cvssv3.1 8.5 https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-24754
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-24754
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-24754
cvssv3.1 8.5 https://security.gentoo.org/glsa/202210-37
ssvc Track https://security.gentoo.org/glsa/202210-37
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T15:55:12Z/ Found at https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-73f7-48m9-w662
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T15:55:12Z/ Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-73f7-48m9-w662
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T15:55:12Z/ Found at https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T15:55:12Z/ Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24754
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24754
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24754
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202210-37
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T15:55:12Z/ Found at https://security.gentoo.org/glsa/202210-37
Exploit Prediction Scoring System (EPSS)
Percentile 0.68431
EPSS Score 0.00287
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.