Debian DLA-2865-1 : resiprocate - LTS security update

critical Nessus Plugin ID 156386

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2865 advisory.

- The SdpContents::Session::Medium::parse function in resip/stack/SdpContents.cxx in reSIProcate 1.10.2 allows remote attackers to cause a denial of service (memory consumption) by triggering many media connections. (CVE-2017-11521)

- The ConnectionBase::preparseNewBytes function in resip/stack/ConnectionBase.cxx in reSIProcate through 1.10.2 allows remote attackers to cause a denial of service (buffer overflow) or possibly execute arbitrary code when TLS communication is enabled. (CVE-2018-12584)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the resiprocate packages.

For Debian 9 stretch, these problems have been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869404

https://security-tracker.debian.org/tracker/source-package/resiprocate

https://www.debian.org/lts/security/2021/dla-2865

https://security-tracker.debian.org/tracker/CVE-2017-11521

https://security-tracker.debian.org/tracker/CVE-2018-12584

https://packages.debian.org/source/stretch/resiprocate

Plugin Details

Severity: Critical

ID: 156386

File Name: debian_DLA-2865.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/29/2021

Updated: 1/20/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12584

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:librecon-1.11, p-cpe:/a:debian:debian_linux:librecon-1.11-dev, p-cpe:/a:debian:debian_linux:libresiprocate-1.11, p-cpe:/a:debian:debian_linux:libresiprocate-1.11-dev, p-cpe:/a:debian:debian_linux:libresiprocate-turn-client-1.11, p-cpe:/a:debian:debian_linux:libresiprocate-turn-client-1.11-dev, p-cpe:/a:debian:debian_linux:repro, p-cpe:/a:debian:debian_linux:resiprocate-turn-server, p-cpe:/a:debian:debian_linux:resiprocate-turn-server-psql, p-cpe:/a:debian:debian_linux:sipdialer, p-cpe:/a:debian:debian_linux:telepathy-resiprocate, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/29/2021

Vulnerability Publication Date: 7/22/2017

Reference Information

CVE: CVE-2017-11521, CVE-2018-12584