Debian DLA-3438-1 : kamailio - LTS security update

critical Nessus Plugin ID 176485

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3438 advisory.

- The Kamailio SIP before 5.5.0 server mishandles INVITE requests with duplicated fields and overlength tag, leading to a buffer overflow that crashes the server or possibly have unspecified other impact.
(CVE-2020-27507)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the kamailio packages.

For Debian 10 Buster, this problem has been fixed in version 5.2.1-1+deb10u1.

See Also

https://www.debian.org/lts/security/2023/dla-3438

https://security-tracker.debian.org/tracker/CVE-2020-27507

https://packages.debian.org/source/buster/kamailio

Plugin Details

Severity: Critical

ID: 176485

File Name: debian_DLA-3438.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/30/2023

Updated: 5/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-27507

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:kamailio, p-cpe:/a:debian:debian_linux:kamailio-autheph-modules, p-cpe:/a:debian:debian_linux:kamailio-berkeley-bin, p-cpe:/a:debian:debian_linux:kamailio-berkeley-modules, p-cpe:/a:debian:debian_linux:kamailio-cnxcc-modules, p-cpe:/a:debian:debian_linux:kamailio-cpl-modules, p-cpe:/a:debian:debian_linux:kamailio-erlang-modules, p-cpe:/a:debian:debian_linux:kamailio-extra-modules, p-cpe:/a:debian:debian_linux:kamailio-geoip-modules, p-cpe:/a:debian:debian_linux:kamailio-geoip2-modules, p-cpe:/a:debian:debian_linux:kamailio-ims-modules, p-cpe:/a:debian:debian_linux:kamailio-json-modules, p-cpe:/a:debian:debian_linux:kamailio-kazoo-modules, p-cpe:/a:debian:debian_linux:kamailio-ldap-modules, p-cpe:/a:debian:debian_linux:kamailio-lua-modules, p-cpe:/a:debian:debian_linux:kamailio-memcached-modules, p-cpe:/a:debian:debian_linux:kamailio-mongodb-modules, p-cpe:/a:debian:debian_linux:kamailio-mono-modules, p-cpe:/a:debian:debian_linux:kamailio-mysql-modules, p-cpe:/a:debian:debian_linux:kamailio-outbound-modules, p-cpe:/a:debian:debian_linux:kamailio-perl-modules, p-cpe:/a:debian:debian_linux:kamailio-phonenum-modules, p-cpe:/a:debian:debian_linux:kamailio-postgres-modules, p-cpe:/a:debian:debian_linux:kamailio-presence-modules, p-cpe:/a:debian:debian_linux:kamailio-python-modules, p-cpe:/a:debian:debian_linux:kamailio-python3-modules, p-cpe:/a:debian:debian_linux:kamailio-rabbitmq-modules, p-cpe:/a:debian:debian_linux:kamailio-radius-modules, p-cpe:/a:debian:debian_linux:kamailio-redis-modules, p-cpe:/a:debian:debian_linux:kamailio-ruby-modules, p-cpe:/a:debian:debian_linux:kamailio-sctp-modules, p-cpe:/a:debian:debian_linux:kamailio-snmpstats-modules, p-cpe:/a:debian:debian_linux:kamailio-sqlite-modules, p-cpe:/a:debian:debian_linux:kamailio-systemd-modules, p-cpe:/a:debian:debian_linux:kamailio-tls-modules, p-cpe:/a:debian:debian_linux:kamailio-unixodbc-modules, p-cpe:/a:debian:debian_linux:kamailio-utils-modules, p-cpe:/a:debian:debian_linux:kamailio-websocket-modules, p-cpe:/a:debian:debian_linux:kamailio-xml-modules, p-cpe:/a:debian:debian_linux:kamailio-xmpp-modules, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/30/2023

Vulnerability Publication Date: 3/15/2023

Reference Information

CVE: CVE-2020-27507