Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7284

Published: 22 February 2018

A Buffer Overflow issue was discovered in Asterisk through 13.19.1, 14.x through 14.7.5, and 15.x through 15.2.1, and Certified Asterisk through 13.18-cert2. When processing a SUBSCRIBE request, the res_pjsip_pubsub module stores the accepted formats present in the Accept headers of the request. This code did not limit the number of headers it processed, despite having a fixed limit of 32. If more than 32 Accept headers were present, the code would write outside of its memory and cause a crash.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
asterisk
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Not vulnerable
(1:13.22.0~dfsg-2)
disco Not vulnerable
(1:16.2.1~dfsg-1)
eoan Not vulnerable
(1:16.2.1~dfsg-1)
focal Not vulnerable
(1:16.2.1~dfsg-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (1:13.14.1~dfsg-2+deb9u4)
impish Not vulnerable
(1:16.2.1~dfsg-1)
groovy Not vulnerable
(1:16.2.1~dfsg-1)
hirsute Not vulnerable
(1:16.2.1~dfsg-1)
xenial Needed

jammy Not vulnerable
(1:16.2.1~dfsg-1)
kinetic Not vulnerable
(1:16.2.1~dfsg-1)
lunar Not vulnerable
(1:16.2.1~dfsg-1)
mantic Not vulnerable
(1:16.2.1~dfsg-1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H