CVE-2018-7284

A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. When processing a SUBSCRIBE request, the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. This code did not limit the number of headers it processed, despite having a fixed limit of 32. If more than 32 Accept headers were present, the code would write outside of its memory and cause a crash.
References
Link Resource
http://downloads.asterisk.org/pub/security/AST-2018-004.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103151 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040416 Third Party Advisory VDB Entry
https://www.debian.org/security/2018/dsa-4320 Third Party Advisory
https://www.exploit-db.com/exploits/44184/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:certified_asterisk:13.18:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.18:cert2:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-22 00:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7284

Mitre link : CVE-2018-7284

CVE.ORG link : CVE-2018-7284


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer