Ubuntu update for sofia-sip



Published: 2023-03-08
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-31001
CVE-2022-31002
CVE-2022-31003
CVE-2022-47516
CVE-2023-22741
CWE-ID CWE-125
CWE-122
CWE-617
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

sofia-sip-bin (Ubuntu package)
Operating systems & Components / Operating system package or component

libsofia-sip-ua0 (Ubuntu package)
Operating systems & Components / Operating system package or component

libsofia-sip-ua-glib3 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU73151

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31001

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition. A remote attacker can send a specially crafted message with a crafted SDP, trigger an out-of-bounds read error and crash the application.

Mitigation

Update the affected package sofia-sip to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

sofia-sip-bin (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua0 (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua-glib3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5932-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU73152

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31002

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition. A remote attacker can send a specially crafted message with a crafted SDP, trigger an out-of-bounds read error and crash the application.

Mitigation

Update the affected package sofia-sip to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

sofia-sip-bin (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua0 (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua-glib3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5932-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU64006

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31003

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "sdp_parse" function. A remote attacker can send a specially crafted sdp message, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package sofia-sip to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

sofia-sip-bin (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua0 (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua-glib3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5932-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Reachable Assertion

EUVDB-ID: #VU73166

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47516

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within libsofia-sip-ua/tport/tport.c. A remote attacker can send a specially crafted UDP request to the server and perform a denial of service attack.

Mitigation

Update the affected package sofia-sip to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

sofia-sip-bin (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua0 (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua-glib3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5932-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU73153

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22741

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing STUN packets. A remote attacker can send specially crafted STUN packets to the server, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package sofia-sip to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

sofia-sip-bin (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua0 (Ubuntu package): before Ubuntu Pro

libsofia-sip-ua-glib3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5932-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###