Vulnerability CVE-2018-8828


Published: 2018-03-20   Modified: 2018-03-21

Description:
A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2. A specially crafted REGISTER message with a malformed branch or From tag triggers an off-by-one heap-based buffer overflow in the tmx_check_pretran function in modules/tmx/tmx_pretran.c.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kamailio -> Kamailio 
Debian -> Debian linux 

 References:
https://github.com/EnableSecurity/advisories/tree/master/ES2018-05-kamailio-heap-overflow
https://github.com/kamailio/kamailio/commit/e1d8008a09d9390ebaf698abe8909e10dfec4097
https://www.debian.org/security/2018/dsa-4148

Copyright 2024, cxsecurity.com

 

Back to Top