Asterisk 13.x < 13.19.2 / 14.x < 14.7.6 / 13.13 < 13.18-cert3 Multiple DoS Vulnerabilities (AST-2018-002, AST-2018-003, AST-2018-004, & AST-2018-005)

high Nessus Plugin ID 107101

Synopsis

A telephony application running on the remote host is affected by a Subscribe request crash vulnerability.

Description

According to its SIP banner, the version of Asterisk running on the remote host is 13.x prior to 13.19.2, 14.x prior to 14.7.6, or 13.18 prior to 13.18-cert3. It is therefore, affected by a Multiple Denial of Service Vulnerabilities as described in AST-2018-002, AST-2018-003, AST-2018-004, & AST-2018-005 advisories.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Asterisk version 13.19.2 / 14.7.6 / 13.18-cert3 or later.

See Also

http://downloads.asterisk.org/pub/security/AST-2018-002.html

http://downloads.asterisk.org/pub/security/AST-2018-003.html

http://downloads.asterisk.org/pub/security/AST-2018-004.html

http://downloads.asterisk.org/pub/security/AST-2018-005.html

Plugin Details

Severity: High

ID: 107101

File Name: asterisk_ast_2018_002-005.nasl

Version: 1.7

Type: remote

Family: Misc.

Published: 3/2/2018

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-7284

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:digium:asterisk

Required KB Items: Settings/ParanoidReport, asterisk/sip_detected

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2018

Vulnerability Publication Date: 2/21/2018

Reference Information

CVE: CVE-2018-7284, CVE-2018-7286

BID: 103129, 103151