Asterisk update for pjsip



Published: 2022-03-06
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-37706
CVE-2022-23608
CVE-2022-21723
CWE-ID CWE-190
CWE-416
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Asterisk Open Source
Server applications / Conferencing, Collaboration and VoIP solutions

Certified Asterisk
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor Digium (Linux Support Services)

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU60857

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37706

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within STUN message that contains an ERROR-CODE attribute. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Asterisk Open Source: 16.0.0 - 19.2.0 rc1

Certified Asterisk: 16.3-cert1 - 16.8-cert12

External links

http://downloads.asterisk.org/pub/security/AST-2022-004.html
http://github.com/pjsip/pjproject/security/advisories/GHSA-2qpg-f6wf-w984


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU60862

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23608

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in dialog set. A remote attacker can send a specially crafted request to cause a dialog set to be registered in the hash table multiple times and results in an endless loop condition.

Mitigation

Install  update from vendor's website.

Vulnerable software versions

Asterisk Open Source: 16.0.0 - 19.2.0 rc1

Certified Asterisk: 16.3-cert1 - 16.8-cert12

External links

http://downloads.asterisk.org/pub/security/AST-2022-005.html
http://github.com/pjsip/pjproject/security/advisories/GHSA-ffff-m5fm-qm62


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU60861

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21723

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition during SIP message parsing. A remote attacker can trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Asterisk Open Source: 16.0.0 - 19.2.0 rc1

Certified Asterisk: 16.3-cert1 - 16.8-cert12

External links

http://downloads.asterisk.org/pub/security/AST-2022-006.html
http://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###