Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6422.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6422-1)
Summary:The remote host is missing an update for the 'ring' package(s) announced via the USN-6422-1 advisory.
Description:Summary:
The remote host is missing an update for the 'ring' package(s) announced via the USN-6422-1 advisory.

Vulnerability Insight:
It was discovered that Ring incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to execute arbitrary code.
(CVE-2021-37706)

It was discovered that Ring incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2021-43299, CVE-2021-43300, CVE-2021-43301, CVE-2021-43302,
CVE-2021-43303, CVE-2021-43804, CVE-2021-43845, CVE-2022-21723,
CVE-2022-23537, CVE-2022-23547, CVE-2022-23608, CVE-2022-24754,
CVE-2022-24763, CVE-2022-24764, CVE-2022-24793, CVE-2022-31031,
CVE-2022-39244)

It was discovered that Ring incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 20.04 LTS. (CVE-2022-21722)

It was discovered that Ring incorrectly handled certain inputs. If a user or
an automated system were tricked into opening a specially crafted input file,
a remote attacker could possibly use this issue to cause a denial of service.
(CVE-2023-27585)

Affected Software/OS:
'ring' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 23.04.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-37706
https://github.com/pjsip/pjproject/security/advisories/GHSA-2qpg-f6wf-w984
Debian Security Information: DSA-5285 (Google Search)
https://www.debian.org/security/2022/dsa-5285
http://seclists.org/fulldisclosure/2022/Mar/0
https://security.gentoo.org/glsa/202210-37
http://packetstormsecurity.com/files/166225/Asterisk-Project-Security-Advisory-AST-2022-004.html
https://github.com/pjsip/pjproject/commit/15663e3f37091069b8c98a7fce680dc04bc8e865
https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-43299
https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9
Common Vulnerability Exposure (CVE) ID: CVE-2021-43300
Common Vulnerability Exposure (CVE) ID: CVE-2021-43301
Common Vulnerability Exposure (CVE) ID: CVE-2021-43302
Common Vulnerability Exposure (CVE) ID: CVE-2021-43303
Common Vulnerability Exposure (CVE) ID: CVE-2021-43804
https://github.com/pjsip/pjproject/security/advisories/GHSA-3qx3-cg72-wrh9
https://github.com/pjsip/pjproject/commit/8b621f192cae14456ee0b0ade52ce6c6f258af1e
Common Vulnerability Exposure (CVE) ID: CVE-2021-43845
https://github.com/pjsip/pjproject/security/advisories/GHSA-r374-qrwv-86hh
https://github.com/pjsip/pjproject/commit/f74c1fc22b760d2a24369aa72c74c4a9ab985859
https://github.com/pjsip/pjproject/pull/2924
Common Vulnerability Exposure (CVE) ID: CVE-2022-21722
https://github.com/pjsip/pjproject/security/advisories/GHSA-m66q-q64c-hv36
https://github.com/pjsip/pjproject/commit/22af44e68a0c7d190ac1e25075e1382f77e9397a
Common Vulnerability Exposure (CVE) ID: CVE-2022-21723
https://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm
http://seclists.org/fulldisclosure/2022/Mar/2
http://packetstormsecurity.com/files/166227/Asterisk-Project-Security-Advisory-AST-2022-006.html
https://github.com/pjsip/pjproject/commit/077b465c33f0aec05a49cd2ca456f9a1b112e896
Common Vulnerability Exposure (CVE) ID: CVE-2022-23537
https://github.com/pjsip/pjproject/commit/d8440f4d711a654b511f50f79c0445b26f9dd1e1
https://github.com/pjsip/pjproject/security/advisories/GHSA-9pfh-r8x4-w26w
Common Vulnerability Exposure (CVE) ID: CVE-2022-23547
https://github.com/pjsip/pjproject/commit/bc4812d31a67d5e2f973fbfaf950d6118226cf36
https://github.com/pjsip/pjproject/security/advisories/GHSA-cxwq-5g9x-x7fr
Common Vulnerability Exposure (CVE) ID: CVE-2022-23608
https://github.com/pjsip/pjproject/security/advisories/GHSA-ffff-m5fm-qm62
http://seclists.org/fulldisclosure/2022/Mar/1
http://packetstormsecurity.com/files/166226/Asterisk-Project-Security-Advisory-AST-2022-005.html
https://github.com/pjsip/pjproject/commit/db3235953baa56d2fb0e276ca510fefca751643f
https://lists.debian.org/debian-lts-announce/2022/03/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-24754
https://github.com/pjsip/pjproject/security/advisories/GHSA-73f7-48m9-w662
https://github.com/pjsip/pjproject/commit/d27f79da11df7bc8bb56c2f291d71e54df8d2c47
Common Vulnerability Exposure (CVE) ID: CVE-2022-24763
https://github.com/pjsip/pjproject/security/advisories/GHSA-5x45-qp78-g4p4
https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21
https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-24764
https://github.com/pjsip/pjproject/security/advisories/GHSA-f5qg-pqcg-765m
https://github.com/pjsip/pjproject/commit/560a1346f87aabe126509bb24930106dea292b00
Common Vulnerability Exposure (CVE) ID: CVE-2022-24793
https://github.com/pjsip/pjproject/security/advisories/GHSA-p6g5-v97c-w5q4
https://github.com/pjsip/pjproject/commit/9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a
Common Vulnerability Exposure (CVE) ID: CVE-2022-31031
https://github.com/pjsip/pjproject/security/advisories/GHSA-26j7-ww69-c4qj
Debian Security Information: DSA-5358 (Google Search)
https://www.debian.org/security/2023/dsa-5358
https://github.com/pjsip/pjproject/commit/450baca94f475345542c6953832650c390889202
https://lists.debian.org/debian-lts-announce/2023/02/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-39244
https://github.com/pjsip/pjproject/security/advisories/GHSA-fq45-m3f7-3mhj
https://github.com/pjsip/pjproject/commit/c4d34984ec92b3d5252a7d5cddd85a1d3a8001ae
Common Vulnerability Exposure (CVE) ID: CVE-2023-27585
Debian Security Information: DSA-5438 (Google Search)
https://www.debian.org/security/2023/dsa-5438
https://github.com/pjsip/pjproject/commit/d1c5e4da5bae7f220bc30719888bb389c905c0c5
https://github.com/pjsip/pjproject/security/advisories/GHSA-q9cp-8wcq-7pfr
https://www.pjsip.org/pjlib-util/docs/html/group__PJ__DNS__RESOLVER.htm
https://lists.debian.org/debian-lts-announce/2023/04/msg00020.html
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.