Debian update for asterisk



Published: 2023-06-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-27585
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

asterisk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU77708

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-27585

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within PJSIP DNS resolver. A remote attacker can send a specially crafted DNS request to the application, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update asterisk package to version 1:16.28.0~dfsg-0+deb11u3.

Vulnerable software versions

Debian Linux: All versions

asterisk (Debian package): before 1:16.28.0~dfsg-0+deb11u3

External links

http://www.debian.org/security/2023/dsa-5438


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###