fkie_cve-2018-17281
Vulnerability from fkie_nvd
Published
2018-09-24 22:29
Modified
2024-11-21 03:54
Severity ?
Summary
There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:lts:*:*:*", "matchCriteriaId": "8D9D833C-E847-48D0-9BC1-83B52294AF50", "versionEndIncluding": "13.23.0", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6072FE25-86B3-4C45-841D-60BCB1817535", "versionEndIncluding": "14.7.7", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:standard:*:*:*", "matchCriteriaId": "3BF8E2D1-2583-4EC7-A274-605AB41CD3EC", "versionEndIncluding": "15.6.0", "versionStartIncluding": "15.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert12:*:*:lts:*:*:*", "matchCriteriaId": "BFFD88AD-C82E-4C5C-9C4F-8A49176E3E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert13:*:*:lts:*:*:*", "matchCriteriaId": "6797C78B-BB9A-46B4-8F0B-492FB1988BB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert14:*:*:lts:*:*:*", "matchCriteriaId": "10A38D53-6C8E-493E-8207-F4CF7D754A5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert15:*:*:lts:*:*:*", "matchCriteriaId": "4CC0C753-9179-4C71-AFD8-C4601D8C865A", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert16:*:*:lts:*:*:*", "matchCriteriaId": "169467F0-A818-4E58-884A-8409E376DCE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert17:*:*:lts:*:*:*", "matchCriteriaId": "DC59BE10-CFBF-43DC-99C8-81A20C020395", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:11.6:cert18:*:*:lts:*:*:*", "matchCriteriaId": "911BAB3E-20E4-4B34-80AC-94324BFA36BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert3:*:*:lts:*:*:*", "matchCriteriaId": "F0AEB812-85F2-4030-A8F8-D96F72C22BEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert4:*:*:lts:*:*:*", "matchCriteriaId": "2E91D289-8971-4259-A969-1597EDB51E78", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert5:*:*:lts:*:*:*", "matchCriteriaId": "948496CC-B5D4-41E5-9560-F59183C99209", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert6:*:*:lts:*:*:*", "matchCriteriaId": "1D2AD7E2-D830-48D3-9D7B-4B3D36884E75", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert7:*:*:lts:*:*:*", "matchCriteriaId": "79F2CF46-8580-4AFC-AA40-42611C17AB77", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.1:cert8:*:*:lts:*:*:*", "matchCriteriaId": "B6BC624E-D8A6-4E1F-B8B8-E4EB743AC1A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.8:cert1:*:*:lts:*:*:*", "matchCriteriaId": "0734E999-DC1E-4107-83D6-31A08F134168", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.8:cert2:*:*:lts:*:*:*", "matchCriteriaId": "2FE884C8-5ED3-4B4F-883A-DB7B503435D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.8:cert3:*:*:lts:*:*:*", "matchCriteriaId": "D64CD3D3-7EE0-4B0B-A66E-976CC7507CB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.8:cert4:*:*:lts:*:*:*", "matchCriteriaId": "CFA9BFA1-6C15-4702-B2AC-1E2D3E6B4312", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:lts:*:*:*", "matchCriteriaId": "4678389A-2EE0-49FC-AEA6-45CAEEF61F38", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:lts:*:*:*", "matchCriteriaId": "4100EF36-CDBB-493B-9D03-E1B70C5F055A", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:lts:*:*:*", "matchCriteriaId": "859F4687-C937-476C-9DA6-2A0B18BEF3F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:lts:*:*:*", "matchCriteriaId": "10E6C1A9-2917-471F-92EB-249E25F234C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:lts:*:*:*", "matchCriteriaId": "76C3CE8D-C4FC-4A1B-AC6A-5C27BE836DBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:lts:*:*:*", "matchCriteriaId": "B95DE43E-F864-4A8E-8D49-3E2D7CFE6BFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:lts:*:*:*", "matchCriteriaId": "CE887232-A798-4179-B870-01B26685D8BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:lts:*:*:*", "matchCriteriaId": "7D19CBBB-8ED0-45B9-8977-6CCCA82DFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.13:cert9:*:*:lts:*:*:*", "matchCriteriaId": "79E404AC-A27E-49AE-891D-CA9C7164D8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.21:cert1:*:*:lts:*:*:*", "matchCriteriaId": "BA930626-B4BA-4A2D-AF55-B4F0E94B1BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:digium:certified_asterisk:13.21:cert2:*:*:lts:*:*:*", "matchCriteriaId": "85583966-C42B-4A27-B19D-B3E1C956A5A3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket." }, { "lang": "es", "value": "Hay una vulnerabilidad de consumo de pila en el m\u00f3dulo res_http_websocket.so de Asterisk hasta la versi\u00f3n 13.23.0; versiones 14.7.x anteriores a la 14.7.7 y las versiones 15.x anteriores a la 15.6.0, as\u00ed como Certified Asterisk hasta la versi\u00f3n 13.21-cert2. Permite que un atacante provoque el cierre inesperado de Asterisk mediante una petici\u00f3n HTTP para actualizar la conexi\u00f3n a un websocket." } ], "id": "CVE-2018-17281", "lastModified": "2024-11-21T03:54:10.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-24T22:29:01.580", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://downloads.asterisk.org/pub/security/AST-2018-009.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2018/Sep/31" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105389" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041694" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://issues.asterisk.org/jira/browse/ASTERISK-28013" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2018/Sep/53" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://downloads.asterisk.org/pub/security/AST-2018-009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2018/Sep/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://issues.asterisk.org/jira/browse/ASTERISK-28013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2018/Sep/53" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201811-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4320" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.