Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17281

Published: 24 September 2018

There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
asterisk
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(1:16.2.1~dfsg-1)
eoan Not vulnerable
(1:16.2.1~dfsg-1)
focal Not vulnerable
(1:16.2.1~dfsg-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (1:13.23.1~dfsg-1)
xenial Needed

impish Not vulnerable
(1:16.2.1~dfsg-1)
groovy Not vulnerable
(1:16.2.1~dfsg-1)
hirsute Not vulnerable
(1:16.2.1~dfsg-1)
jammy Not vulnerable
(1:16.2.1~dfsg-1)
kinetic Not vulnerable
(1:16.2.1~dfsg-1)
lunar Not vulnerable
(1:16.2.1~dfsg-1)
mantic Not vulnerable
(1:16.2.1~dfsg-1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H