Vulnerabilities (CVE)

Filtered by vendor Kamailio Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27507 1 Kamailio 1 Kamailio 2023-12-10 N/A 9.8 CRITICAL
The Kamailio SIP before 5.5.0 server mishandles INVITE requests with duplicated fields and overlength tag, leading to a buffer overflow that crashes the server or possibly have unspecified other impact.
CVE-2020-28361 1 Kamailio 1 Kamailio 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Kamailio before 5.4.0, as used in Sip Express Router (SER) in Sippy Softswitch 4.5 through 5.2 and other products, allows a bypass of a header-removal protection mechanism via whitespace characters. This occurs in the remove_hf function in the Kamailio textops module. Particular use of remove_hf in Sippy Softswitch may allow skilled attacker having a valid credential in the system to disrupt internal call start/duration accounting mechanisms leading potentially to a loss of revenue.
CVE-2018-16657 2 Debian, Kamailio 2 Debian Linux, Kamailio 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with an invalid Via header causes a segmentation fault and crashes Kamailio. The reason is missing input validation in the crcitt_string_array core function for calculating a CRC hash for To tags. (An additional error is present in the check_via_address core function: this function also misses input validation.) This could result in denial of service and potentially the execution of arbitrary code.
CVE-2018-14767 2 Debian, Kamailio 2 Debian Linux, Kamailio 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with a double "To" header and an empty "To" tag causes a segmentation fault and crash. The reason is missing input validation in the "build_res_buf_from_sip_req" core function. This could result in denial of service and potentially the execution of arbitrary code.
CVE-2018-8828 2 Debian, Kamailio 2 Debian Linux, Kamailio 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2. A specially crafted REGISTER message with a malformed branch or From tag triggers an off-by-one heap-based buffer overflow in the tmx_check_pretran function in modules/tmx/tmx_pretran.c.
CVE-2013-7426 1 Kamailio 1 Kamailio 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insecure Temporary file vulnerability in /tmp/kamailio_fifo in kamailio 4.0.1.
CVE-2015-1590 1 Kamailio 1 Kamailio 2023-12-10 4.6 MEDIUM 7.8 HIGH
The kamcmd administrative utility and default configuration in kamailio before 4.3.0 use /tmp/kamailio_ctl.
CVE-2015-1591 1 Kamailio 1 Kamailio 2023-12-10 4.6 MEDIUM 7.8 HIGH
The kamailio build in kamailio before 4.2.0-2 process allows local users to gain privileges.
CVE-2016-2385 2 Debian, Kamailio 2 Debian Linux, Kamailio 2023-12-10 10.0 HIGH 9.8 CRITICAL
Heap-based buffer overflow in the encode_msg function in encode_msg.c in the SEAS module in Kamailio (formerly OpenSER and SER) before 4.3.5 allows remote attackers to cause a denial of service (memory corruption and process crash) or possibly execute arbitrary code via a large SIP packet.