Debian update for asterisk



Published: 2021-11-02
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-32558
CVE-2021-32686
CWE-ID CWE-20
CWE-248
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
asterisk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU55294

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32558

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the IAX2 channel driver chan_iax2.c. A remote attacker can send a packet that contains an unsupported media format and perform a denial of service (DoS) attack.

Mitigation

Update asterisk package to version 1:16.16.1~dfsg-1+deb11u1.

Vulnerable software versions

asterisk (Debian package): before 1:16.16.1~dfsg-1+deb11u1

External links

http://www.debian.org/security/2021/dsa-4999


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncaught Exception

EUVDB-ID: #VU55295

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32686

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncaught exception in pjsip when processing TLS handshake. A remote attacker can initiate TLS connection with the software and then destroy the socket during handshake, causing the application to crash.

Mitigation

Update asterisk package to version 1:16.16.1~dfsg-1+deb11u1.

Vulnerable software versions

asterisk (Debian package): before 1:16.16.1~dfsg-1+deb11u1

External links

http://www.debian.org/security/2021/dsa-4999


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###