Search for vulnerabilities
Vulnerability details: VCID-w3sd-bp7a-aaap
Vulnerability ID VCID-w3sd-bp7a-aaap
Aliases CVE-2022-42705
Summary A use-after-free in res_pjsip_pubsub.c in Sangoma Asterisk 16.28, 18.14, 19.6, and certified/18.9-cert2 may allow a remote authenticated attacker to crash Asterisk (denial of service) by performing activity on a subscription via a reliable transport at the same time that Asterisk is also performing activity on that subscription.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00417 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.00771 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.0089 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
epss 0.01491 https://api.first.org/data/v1/epss?cve=CVE-2022-42705
cvssv3.1 6.5 https://downloads.asterisk.org/pub/security/AST-2022-008.html
ssvc Track https://downloads.asterisk.org/pub/security/AST-2022-008.html
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42705
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42705
cvssv3.1 6.5 https://www.debian.org/security/2023/dsa-5358
ssvc Track https://www.debian.org/security/2023/dsa-5358
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://downloads.asterisk.org/pub/security/AST-2022-008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:25:02Z/ Found at https://downloads.asterisk.org/pub/security/AST-2022-008.html
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:25:02Z/ Found at https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42705
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42705
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2023/dsa-5358
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-24T14:25:02Z/ Found at https://www.debian.org/security/2023/dsa-5358
Exploit Prediction Scoring System (EPSS)
Percentile 0.71861
EPSS Score 0.00359
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.