Search for vulnerabilities
Vulnerability details: VCID-skdg-97kv-aaap
Vulnerability ID VCID-skdg-97kv-aaap
Aliases CVE-2022-23547
Summary PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. This issue is similar to GHSA-9pfh-r8x4-w26w. Possible buffer overread when parsing a certain STUN message. The vulnerability affects applications that uses STUN including PJNATH and PJSUA-LIB. The patch is available as commit in the master branch.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
epss 0.00524 https://api.first.org/data/v1/epss?cve=CVE-2022-23547
cvssv3.1 6.5 https://github.com/pjsip/pjproject/commit/bc4812d31a67d5e2f973fbfaf950d6118226cf36
ssvc Track https://github.com/pjsip/pjproject/commit/bc4812d31a67d5e2f973fbfaf950d6118226cf36
cvssv3.1 6.5 https://github.com/pjsip/pjproject/security/advisories/GHSA-9pfh-r8x4-w26w
ssvc Track https://github.com/pjsip/pjproject/security/advisories/GHSA-9pfh-r8x4-w26w
cvssv3.1 6.5 https://github.com/pjsip/pjproject/security/advisories/GHSA-cxwq-5g9x-x7fr
ssvc Track https://github.com/pjsip/pjproject/security/advisories/GHSA-cxwq-5g9x-x7fr
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-23547
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-23547
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/pjsip/pjproject/commit/bc4812d31a67d5e2f973fbfaf950d6118226cf36
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T03:11:54Z/ Found at https://github.com/pjsip/pjproject/commit/bc4812d31a67d5e2f973fbfaf950d6118226cf36
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-9pfh-r8x4-w26w
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T03:11:54Z/ Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-9pfh-r8x4-w26w
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-cxwq-5g9x-x7fr
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T03:11:54Z/ Found at https://github.com/pjsip/pjproject/security/advisories/GHSA-cxwq-5g9x-x7fr
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T03:11:54Z/ Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23547
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23547
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.33763
EPSS Score 0.00162
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.