CVE-2018-17281

NameCVE-2018-17281
DescriptionThere is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1523-1, DSA-4320-1
Debian Bugs909554

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
asterisk (PTS)buster1:16.2.1~dfsg-1+deb10u2fixed
buster (security)1:16.28.0~dfsg-0+deb10u4fixed
bullseye1:16.28.0~dfsg-0+deb11u3fixed
bullseye (security)1:16.28.0~dfsg-0+deb11u4fixed
sid1:20.6.0~dfsg+~cs6.13.40431414-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
asterisksourcejessie1:11.13.1~dfsg-2+deb8u6DLA-1523-1
asterisksourcestretch1:13.14.1~dfsg-2+deb9u4DSA-4320-1
asterisksource(unstable)1:13.23.1~dfsg-1909554

Notes

https://downloads.asterisk.org/pub/security/AST-2018-009.html
:https://issues.asterisk.org/jira/browse/ASTERISK-28013

Search for package or bug name: Reporting problems