Debian update for asterisk



Published: 2018-10-17 | Updated: 2018-11-12
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-7284
CVE-2018-7286
CVE-2018-17281
CVE-2018-12227
CWE-ID CWE-20
CWE-121
CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
asterisk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU10698

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7284

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to improper input validation. A remote attacker can send a SUBSCRIBE request with specially crafted Accept headersб trigger a flaw in the 'res_pjsip_pubsub' module and cause the target service to crash.

Mitigation

Update the affected package to version: 1:13.14.1~dfsg-2+deb9u4.

Vulnerable software versions

asterisk (Debian package): 1:13.14.0~dfsg-1 - 1:13.14.1~dfsg-2+deb9u3

External links

http://www.debian.org/security/2018/dsa-4320


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Denial of service

EUVDB-ID: #VU10713

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-7286

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to improper processing of INVITE messages received via the TCP or Transport Layer Security (TLS) protocols. A remote attacker can send a series of specially crafted INVITE messages over a TCP or TLS connection, trigger a segmentation fault and cause the system to crash.

Mitigation

Update the affected package to version: 1:13.14.1~dfsg-2+deb9u4.

Vulnerable software versions

asterisk (Debian package): 1:13.14.0~dfsg-1 - 1:13.14.1~dfsg-2+deb9u3

External links

http://www.debian.org/security/2018/dsa-4320


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Stack-based buffer overflow

EUVDB-ID: #VU14912

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17281

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTTP requests within "res_http_websocket.so" module. A remote unauthenticated attacker can send a specially crafted HTTP request that triggers an HTTP websocket upgrade, causes stack overflow and consumes all available stack memory on the system.

Successful exploitation of this vulnerability may result in denial of service attack.


Mitigation

Update the affected package to version: 1:13.14.1~dfsg-2+deb9u4.

Vulnerable software versions

asterisk (Debian package): 1:13.14.0~dfsg-1 - 1:13.14.1~dfsg-2+deb9u3

External links

http://www.debian.org/security/2018/dsa-4320


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU15804

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12227

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to application responds with different error codes depending on presence of ACL rules for SIP requests. A remote attacker can identify presence of ACL rules.

Mitigation

Update the affected package to version: 1:13.14.1~dfsg-2+deb9u4.

Vulnerable software versions

asterisk (Debian package): 1:13.14.0~dfsg-1 - 1:13.14.1~dfsg-2+deb9u3

External links

http://www.debian.org/security/2018/dsa-4320


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###