gsd-2023-49786
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-49786",
    "id": "GSD-2023-49786"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-49786"
      ],
      "details": "Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.",
      "id": "GSD-2023-49786",
      "modified": "2023-12-13T01:20:35.215681Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2023-49786",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "asterisk",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "\u003c 18.20.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 19.0.0, \u003c 20.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "= 21.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003c 18.9-cert6"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "asterisk"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-703",
                "lang": "eng",
                "value": "CWE-703: Improper Check or Handling of Exceptional Conditions"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq",
            "refsource": "MISC",
            "url": "https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq"
          },
          {
            "name": "https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05",
            "refsource": "MISC",
            "url": "https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05"
          },
          {
            "name": "https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race",
            "refsource": "MISC",
            "url": "https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2023/12/15/7",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2023/12/15/7"
          },
          {
            "name": "http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/24",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/24"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-hxj9-xwr8-w8pq",
        "discovery": "UNKNOWN"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A49E9157-3440-47C5-B730-B1F3BE7240C9",
                    "versionEndExcluding": "18.20.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FCA06EB6-E31A-43B2-A750-186255114B8F",
                    "versionEndExcluding": "20.5.1",
                    "versionStartIncluding": "19.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:digium:asterisk:21.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D3E690E3-3E92-42ED-87DD-1C6B838A3FF9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2AFE2011-05AA-45A6-A561-65C6C664DA7B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1:*:*:*:*:*:*",
                    "matchCriteriaId": "C1117AA4-CE6B-479B-9995-A9F71C430663",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "775041BD-5C86-42B6-8B34-E1D5171B3D87",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc2:*:*:*:*:*:*",
                    "matchCriteriaId": "55EC2877-2FF5-4777-B118-E764A94BCE56",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc3:*:*:*:*:*:*",
                    "matchCriteriaId": "EB0392C9-A5E9-4D71-8B8D-63FB96E055A5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc4:*:*:*:*:*:*",
                    "matchCriteriaId": "09AF962D-D4BB-40BA-B435-A59E4402931C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert2:*:*:*:*:*:*",
                    "matchCriteriaId": "559D1063-7F37-44F8-B5C6-94758B675FDF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert3:*:*:*:*:*:*",
                    "matchCriteriaId": "185B2B4B-B246-4379-906B-9BDA7CDD4400",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "73D3592D-3CE5-4462-9FE8-4BCB54E74B5B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc2:*:*:*:*:*:*",
                    "matchCriteriaId": "B3CCE9E0-5DC4-43A2-96DB-9ABEA60EC157",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "1EAD713A-CBA2-40C3-9DE3-5366827F18C7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert1:*:*:*:*:*:*",
                    "matchCriteriaId": "A5F5A8B7-29C9-403C-9561-7B3E96F9FCA8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert10:*:*:*:*:*:*",
                    "matchCriteriaId": "F9B96A53-2263-463C-9CCA-0F29865FE500",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert11:*:*:*:*:*:*",
                    "matchCriteriaId": "A53049F1-8551-453E-834A-68826A7AA959",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert12:*:*:*:*:*:*",
                    "matchCriteriaId": "B224A4E9-4B6B-4187-B0D6-E4BAE2637960",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert2:*:*:*:*:*:*",
                    "matchCriteriaId": "9501DBFF-516D-4F26-BBF6-1B453EE2A630",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert3:*:*:*:*:*:*",
                    "matchCriteriaId": "9D3E9AC0-C0B4-4E87-8D48-2B688D28B678",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert4:*:*:*:*:*:*",
                    "matchCriteriaId": "1A8628F6-F8D1-4C0C-BD89-8E2EEF19A5F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert5:*:*:*:*:*:*",
                    "matchCriteriaId": "E27A6FD1-9321-4C9E-B32B-D6330CD3DC92",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert6:*:*:*:*:*:*",
                    "matchCriteriaId": "B6BF5EDB-9D17-453D-A22E-FDDC4DCDD85B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert7:*:*:*:*:*:*",
                    "matchCriteriaId": "4C75A21E-5D05-434B-93DE-8DAC4DD3E587",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert8:*:*:*:*:*:*",
                    "matchCriteriaId": "1D725758-C9F5-4DB2-8C45-CC052518D3FD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert9:*:*:*:*:*:*",
                    "matchCriteriaId": "B5E2AECC-B681-4EA5-9DE5-2086BB37A5F4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:18.9:cert1:*:*:*:*:*:*",
                    "matchCriteriaId": "79EEB5E5-B79E-454B-8DCD-3272BA337A9E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:18.9:cert2:*:*:*:*:*:*",
                    "matchCriteriaId": "892BAE5D-A64E-4FE0-9A99-8C07F342A042",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:18.9:cert3:*:*:*:*:*:*",
                    "matchCriteriaId": "1A716A45-7075-4CA6-9EF5-2DD088248A5C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:18.9:cert4:*:*:*:*:*:*",
                    "matchCriteriaId": "80EFA05B-E22D-49CE-BDD6-5C7123F1C12B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:sangoma:certified_asterisk:18.9:cert5:*:*:*:*:*:*",
                    "matchCriteriaId": "20FD475F-2B46-47C9-B535-1561E29CB7A1",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6."
          },
          {
            "lang": "es",
            "value": "Asterisk es un conjunto de herramientas de telefon\u00eda y centralita privada de c\u00f3digo abierto. En Asterisk anteriores a las versiones 18.20.1, 20.5.1 y 21.0.1; as\u00ed como certificado-asterisco anterior a 18.9-cert6; Asterisk es susceptible a un DoS debido a una condici\u00f3n de ejecuci\u00f3n en la fase \"hello handshake\" del protocolo DTLS cuando maneja DTLS-SRTP para la configuraci\u00f3n de medios. Este ataque se puede realizar de forma continua, negando as\u00ed nuevas llamadas cifradas DTLS-SRTP durante el ataque. El abuso de esta vulnerabilidad puede provocar una denegaci\u00f3n de servicio masiva en servidores Asterisk vulnerables para llamadas que dependen de DTLS-SRTP. El commit d7d7764cb07c8a1872804321302ef93bf62cba05 contiene una soluci\u00f3n, que forma parte de las versiones 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6."
          }
        ],
        "id": "CVE-2023-49786",
        "lastModified": "2023-12-29T00:15:50.043",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 5.9,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "security-advisories@github.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-12-14T20:15:52.927",
        "references": [
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Exploit",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html"
          },
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Exploit",
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/24"
          },
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Exploit",
              "Mailing List"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/15/7"
          },
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Exploit"
            ],
            "url": "https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race"
          },
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Patch"
            ],
            "url": "https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05"
          },
          {
            "source": "security-advisories@github.com",
            "tags": [
              "Exploit",
              "Vendor Advisory"
            ],
            "url": "https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq"
          },
          {
            "source": "security-advisories@github.com",
            "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html"
          }
        ],
        "sourceIdentifier": "security-advisories@github.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-362"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-703"
              }
            ],
            "source": "security-advisories@github.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.