Search for vulnerabilities
Vulnerability details: VCID-rpyj-21v6-aaae
Vulnerability ID VCID-rpyj-21v6-aaae
Aliases CVE-2021-32558
Summary An issue was discovered in Sangoma Asterisk 13.x before 13.38.3, 16.x before 16.19.1, 17.x before 17.9.4, and 18.x before 18.5.1, and Certified Asterisk before 16.8-cert10. If the IAX2 channel driver receives a packet that contains an unsupported media format, a crash can occur.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.00849 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.01848 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.14163 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.14163 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.14163 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
epss 0.14163 https://api.first.org/data/v1/epss?cve=CVE-2021-32558
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-32558
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-32558
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-32558
Reference id Reference type URL
http://packetstormsecurity.com/files/163639/Asterisk-Project-Security-Advisory-AST-2021-008.html
https://api.first.org/data/v1/epss?cve=CVE-2021-32558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32686
https://downloads.asterisk.org/pub/security/AST-2021-008.html
http://seclists.org/fulldisclosure/2021/Jul/49
https://issues.asterisk.org/jira/browse/ASTERISK-29392
https://lists.debian.org/debian-lts-announce/2021/08/msg00005.html
https://www.debian.org/security/2021/dsa-4999
991710 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991710
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:-:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert1-rc4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert4-rc4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert5:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert6:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert7:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert8:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:16.8:cert9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:16.8:cert9:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-32558 https://nvd.nist.gov/vuln/detail/CVE-2021-32558
GLSA-202412-03 https://security.gentoo.org/glsa/202412-03
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32558
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32558
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32558
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.82624
EPSS Score 0.00849
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.