Search for vulnerabilities
Vulnerability details: VCID-6cvr-74wd-aaae
Vulnerability ID VCID-6cvr-74wd-aaae
Aliases CVE-2022-24793
Summary PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-27585. The difference is that this issue is in parsing the query record `parse_rr()`, while the issue in CVE-2023-27585 is in `parse_query()`. A patch is available in the `master` branch of the `pjsip/pjproject` GitHub repository. A workaround is to disable DNS resolution in PJSIP config (by setting `nameserver_count` to zero) or use an external resolver instead.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00429 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00508 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.0061 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
epss 0.00777 https://api.first.org/data/v1/epss?cve=CVE-2022-24793
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-24793
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-24793
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-24793
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-24793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26651
https://github.com/pjsip/pjproject/commit/9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a
https://github.com/pjsip/pjproject/security/advisories/GHSA-p6g5-v97c-w5q4
https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
https://security.gentoo.org/glsa/202210-37
https://www.debian.org/security/2022/dsa-5285
1014976 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014976
cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2022-24793 https://nvd.nist.gov/vuln/detail/CVE-2022-24793
USN-6422-1 https://usn.ubuntu.com/6422-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24793
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24793
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24793
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41198
EPSS Score 0.00215
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.