Debian update for asterisk



Published: 2022-11-22
Risk High
Patch available YES
Number of vulnerabilities 20
CVE-ID CVE-2021-37706
CVE-2021-43299
CVE-2021-43300
CVE-2021-43301
CVE-2021-43302
CVE-2021-43303
CVE-2021-43804
CVE-2021-43845
CVE-2021-46837
CVE-2022-21722
CVE-2022-21723
CVE-2022-23608
CVE-2022-24763
CVE-2022-24764
CVE-2022-24786
CVE-2022-24792
CVE-2022-24793
CVE-2022-26498
CVE-2022-26499
CVE-2022-26651
CWE-ID CWE-190
CWE-121
CWE-125
CWE-119
CWE-476
CWE-416
CWE-835
CWE-787
CWE-122
CWE-400
CWE-918
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

asterisk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 20 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU60857

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37706

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within STUN message that contains an ERROR-CODE attribute. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU60951

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43299

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in PJSUA API when calling pjsua_player_create. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU60953

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43300

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in PJSUA API when calling pjsua_recorder_create. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stack-based buffer overflow

EUVDB-ID: #VU60954

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43301

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in PJSUA API when calling pjsua_playlist_create. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU60955

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43302

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in PJSUA API when calling pjsua_recorder_create. A remote attacker can trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU60956

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43303

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in PJSUA API when calling pjsua_call_dump. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds read

EUVDB-ID: #VU60859

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43804

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing RTCP BYE message. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds read

EUVDB-ID: #VU60856

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43845

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within RTCP XR message. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) NULL pointer dereference

EUVDB-ID: #VU69511

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46837

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can send an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk and perform a denial of service (DoS) attack.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds read

EUVDB-ID: #VU60860

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21722

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition during RTP/RTCP parsing. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds read

EUVDB-ID: #VU60861

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21723

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition during SIP message parsing. A remote attacker can trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Use-after-free

EUVDB-ID: #VU60862

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23608

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in dialog set. A remote attacker can send a specially crafted request to cause a dialog set to be registered in the hash table multiple times and results in an endless loop condition.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Infinite loop

EUVDB-ID: #VU63094

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24763

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within XML parsing. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Stack-based buffer overflow

EUVDB-ID: #VU63096

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24764

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in "pjmedia_sdp_print()" and "pjmedia_sdp_media_print()". A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Out-of-bounds write

EUVDB-ID: #VU63100

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24786

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when parsing RTCP feedback RPSI (Reference Picture Selection Indication) packet. A remote attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Infinite loop

EUVDB-ID: #VU63101

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24792

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing WAV format file. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Heap-based buffer overflow

EUVDB-ID: #VU63102

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24793

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing DNS packets. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Resource exhaustion

EUVDB-ID: #VU62355

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26498

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources ub res_stir_shaken module. A remote attacker can force the application to download large files that are not certificates, which can result in a denial of service condition.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU62390

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26499

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input, if STIR/SHAKEN is used. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) SQL injection

EUVDB-ID: #VU62391

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26651

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in func_odbc module. A remote non-attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u1.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u1

External links

http://www.debian.org/security/2022/dsa-5285


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###