Debian DLA-3091-1 : sofia-sip - LTS security update

critical Nessus Plugin ID 164647

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3091 advisory.

- Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by `#define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0)`, which will make `n` bigger and trigger out-of-bound access when `IS_NON_WS(s[n])`. Version 1.13.8 contains a patch for this issue.
(CVE-2022-31001)

- Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause a crash. This type of crash may be caused by a URL ending with `%`. Version 1.13.8 contains a patch for this issue. (CVE-2022-31002)

- Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, when parsing each line of a sdp message, `rest = record + 2` will access the memory behind `\0` and cause an out-of-bounds write. An attacker can send a message with evil sdp to FreeSWITCH, causing a crash or more serious consequence, such as remote code execution. Version 1.13.8 contains a patch for this issue.
(CVE-2022-31003)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sofia-sip packages.

For Debian 10 buster, these problems have been fixed in version 1.12.11+20110422.1-2.1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/sofia-sip

https://www.debian.org/lts/security/2022/dla-3091

https://security-tracker.debian.org/tracker/CVE-2022-31001

https://security-tracker.debian.org/tracker/CVE-2022-31002

https://security-tracker.debian.org/tracker/CVE-2022-31003

https://packages.debian.org/source/buster/sofia-sip

Plugin Details

Severity: Critical

ID: 164647

File Name: debian_DLA-3091.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/2/2022

Updated: 10/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-31003

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsofia-sip-ua-dev, p-cpe:/a:debian:debian_linux:libsofia-sip-ua-glib-dev, p-cpe:/a:debian:debian_linux:libsofia-sip-ua-glib3, p-cpe:/a:debian:debian_linux:libsofia-sip-ua0, p-cpe:/a:debian:debian_linux:sofia-sip-bin, p-cpe:/a:debian:debian_linux:sofia-sip-doc, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2022

Vulnerability Publication Date: 5/31/2022

Reference Information

CVE: CVE-2022-31001, CVE-2022-31002, CVE-2022-31003