Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Debian Security Advisory 5410-1[6]
- Authored by Debian[7] | Site debian.org[8]
-
Debian Linux Security Advisory 5410-1 - Multiple security issues were discovered in Sofia-SIP, a SIP User-Agent library, which could result in denial of service.
- systems | linux[9], debian[10]
- advisories | CVE-2022-31001[11], CVE-2022-31002[12], CVE-2022-31003[13], CVE-2022-47516[14], CVE-2023-22741[15]
- SHA-256 |
6a5c35f944423c00333235bd7622abb351551dfe6fbfabc5d70316bb8466189a
- Download[16] | Favorite[17] | View[18]
Change Mirror[19] Download[20]
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-5410-1Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
https://www.debian.org/security/ Moritz Muehlenhoff
May 24, 2023 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : sofia-sip
CVE ID : CVE-2022-31001 CVE-2022-31002 CVE-2022-31003 CVE-2022-47516
CVE-2023-22741
Multiple security issues were discovered in Sofia-SIP, a SIP User-Agent
library, which could result in denial of service.
For the stable distribution (bullseye), these problems have been fixed in
version 1.12.11+20110422.1-2.1+deb11u1.
We recommend that you upgrade your sofia-sip packages.
For the detailed security status of sofia-sip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sofia-sip
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list:Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser.
-----BEGIN PGP SIGNATURE-----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=q7se
-----END PGP SIGNATURE-----
File Tags
- ActiveX[26] (932)
- Advisory[27] (81,187)
- Arbitrary[28] (16,018)
- BBS[29] (2,859)
- Bypass[30] (1,690)
- CGI[31] (1,024)
- Code Execution[32] (7,128)
- Conference[33] (677)
- Cracker[34] (841)
- CSRF[35] (3,315)
- DoS[36] (23,129)
- Encryption[37] (2,360)
- Exploit[38] (51,088)
- File Inclusion[39] (4,193)
- File Upload[40] (952)
- Firewall[41] (821)
- Info Disclosure[42] (2,712)
- Intrusion Detection[43] (883)
- Java[44] (2,998)
- JavaScript[45] (838)
- Kernel[46] (6,550)
- Local[47] (14,376)
- Magazine[48] (586)
- Overflow[49] (12,597)
- Perl[50] (1,421)
- PHP[51] (5,123)
- Proof of Concept[52] (2,302)
- Protocol[53] (3,559)
- Python[54] (1,499)
- Remote[55] (30,474)
- Root[56] (3,552)
- Rootkit[57] (505)
- Ruby[58] (607)
- Scanner[59] (1,633)
- Security Tool[60] (7,845)
- Shell[61] (3,159)
- Shellcode[62] (1,211)
- Sniffer[63] (892)
- Spoof[64] (2,189)
- SQL Injection[65] (16,219)
- TCP[66] (2,394)
- Trojan[67] (687)
- UDP[68] (883)
- Virus[69] (664)
- Vulnerability[70] (31,548)
- Web[71] (9,548)
- Whitepaper[72] (3,742)
- x86[73] (958)
- XSS[74] (17,668)
- Other[75]
File Archives
- May 2023[76]
- April 2023[77]
- March 2023[78]
- February 2023[79]
- January 2023[80]
- December 2022[81]
- November 2022[82]
- October 2022[83]
- September 2022[84]
- August 2022[85]
- July 2022[86]
- June 2022[87]
- Older[88]
Systems
- AIX[89] (428)
- Apple[90] (1,970)
- BSD[91] (372)
- CentOS[92] (57)
- Cisco[93] (1,920)
- Debian[94] (6,746)
- Fedora[95] (1,691)
- FreeBSD[96] (1,244)
- Gentoo[97] (4,312)
- HPUX[98] (879)
- iOS[99] (342)
- iPhone[100] (108)
- IRIX[101] (220)
- Juniper[102] (67)
- Linux[103] (45,712)
- Mac OS X[104] (685)
- Mandriva[105] (3,105)
- NetBSD[106] (256)
- OpenBSD[107] (482)
- RedHat[108] (13,293)
- Slackware[109] (941)
- Solaris[110] (1,610)
- SUSE[111] (1,444)
- Ubuntu[112] (8,597)
- UNIX[113] (9,230)
- UnixWare[114] (186)
- Windows[115] (6,554)
- Other[116]
- Services
- Security Services[127]
- Hosting By
- Rokasec[128]

Read more https://packetstormsecurity.com/files/172558/dsa-5410-1.txt