Vulnerability CVE-2018-7284


Published: 2018-02-21   Modified: 2018-02-22

Description:
A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. When processing a SUBSCRIBE request, the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. This code did not limit the number of headers it processed, despite having a fixed limit of 32. If more than 32 Accept headers were present, the code would write outside of its memory and cause a crash.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Asterisk chan_pjsip 15.2.0 SUBSCRIBE Stack Corruption
EnableSecurity
28.02.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Digium -> Asterisk 
Digium -> Certified asterisk 
Debian -> Debian linux 

 References:
http://downloads.asterisk.org/pub/security/AST-2018-004.html
http://www.securityfocus.com/bid/103151
http://www.securitytracker.com/id/1040416
https://www.debian.org/security/2018/dsa-4320
https://www.exploit-db.com/exploits/44184/

Copyright 2024, cxsecurity.com

 

Back to Top