2.6
CVSSv2

CVE-2013-2139

Published: 16/01/2014 Updated: 30/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and previous versions allows remote malicious users to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 12.3

fedoraproject fedora 18

fedoraproject fedora 20

fedoraproject fedora 19

opensuse opensuse 13.1

cisco libsrtp

cisco libsrtp 1.4.4

cisco libsrtp 1.4.2

cisco libsrtp 1.0.5

cisco libsrtp 1.0.4

cisco libsrtp 1.0.2

cisco libsrtp 1.0.1

cisco libsrtp 1.4.0

cisco libsrtp 1.0.6

cisco libsrtp 1.4.1

cisco libsrtp 1.3.20

Vendor Advisories

Debian Bug report logs - #711163 srtp: CVE-2013-2139 Package: srtp; Maintainer for srtp is Jonas Smedegaard <dr@jonesdk>; Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Wed, 5 Jun 2013 07:06:02 UTC Severity: grave Tags: security Found in version 144~dfsg-6 Fixed in versions srtp/145~20130609~dfsg-1, sr ...
Buffer overflow in srtpc in libsrtp in srtp 145 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions (CVE-2013-2139) The encryption-processing feature in Cisco libSRTP before 153 allows remote attackers to ...
Buffer overflow in srtpc in libsrtp in srtp 145 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions ...