#VU14912 Stack-based buffer overflow in Certified Asterisk and Asterisk Open Source


Published: 2018-09-24

Vulnerability identifier: #VU14912

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17281

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Certified Asterisk
Server applications / Conferencing, Collaboration and VoIP solutions
Asterisk Open Source
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Digium (Linux Support Services)

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTTP requests within "res_http_websocket.so" module. A remote unauthenticated attacker can send a specially crafted HTTP request that triggers an HTTP websocket upgrade, causes stack overflow and consumes all available stack memory on the system.

Successful exploitation of this vulnerability may result in denial of service attack.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Certified Asterisk: 13.21-cert1 - 13.21-cert2

Asterisk Open Source: 13.0.0 - 13.23.0, 14.0 - 14.7.7, 15.0.0 - 15.6.0


External links
http://downloads.asterisk.org/pub/security/AST-2018-009.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability