Gentoo update for Sofia-SIP



Published: 2022-10-31
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-31001
CVE-2022-31002
CVE-2022-31003
CWE-ID CWE-125
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

net-libs/sofia-sip
Operating systems & Components / Operating system package or component

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU73151

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31001

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition. A remote attacker can send a specially crafted message with a crafted SDP, trigger an out-of-bounds read error and crash the application.

Mitigation

Update the affected packages.
net-libs/sofia-sip to version: 1.13.8

Vulnerable software versions

Gentoo Linux: All versions

net-libs/sofia-sip: before 1.13.8

External links

http://security.gentoo.org/glsa/202210-18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU73152

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31002

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition. A remote attacker can send a specially crafted message with a crafted SDP, trigger an out-of-bounds read error and crash the application.

Mitigation

Update the affected packages.
net-libs/sofia-sip to version: 1.13.8

Vulnerable software versions

Gentoo Linux: All versions

net-libs/sofia-sip: before 1.13.8

External links

http://security.gentoo.org/glsa/202210-18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU64006

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31003

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "sdp_parse" function. A remote attacker can send a specially crafted sdp message, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.
net-libs/sofia-sip to version: 1.13.8

Vulnerable software versions

Gentoo Linux: All versions

net-libs/sofia-sip: before 1.13.8

External links

http://security.gentoo.org/glsa/202210-18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###