CVE-2018-17281

There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:*:*:*:*:lts:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:standard:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:certified_asterisk:11.6:cert12:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert13:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert14:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert15:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert16:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert17:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert18:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert4:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert5:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert6:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert7:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert8:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert2:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert4:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert9:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert2:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-24 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17281

Mitre link : CVE-2018-17281

CVE.ORG link : CVE-2018-17281


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk

debian

  • debian_linux
CWE
CWE-400

Uncontrolled Resource Consumption