[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-17281Date: (C)2018-10-04   (M)2023-12-22


There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1041694
BID-105389
http://seclists.org/fulldisclosure/2018/Sep/31
DSA-4320
GLSA-201811-11
https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html
http://downloads.asterisk.org/pub/security/AST-2018-009.html
http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html
https://issues.asterisk.org/jira/browse/ASTERISK-28013

CPE    15
cpe:/o:debian:debian_linux:9.0
cpe:/a:digium:certified_asterisk:13.13:cert2:~~lts~~~
cpe:/a:digium:certified_asterisk:11.6:cert15:~~lts~~~
cpe:/a:digium:certified_asterisk:13.1:cert3:~~lts~~~
...
CWE    1
CWE-400
OVAL    2
oval:org.secpod.oval:def:603549
oval:org.secpod.oval:def:53443

© SecPod Technologies