CVE-2018-7285

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A NULL pointer access issue was discovered in Asterisk 15.x through 15.2.1. The RTP support in Asterisk maintains its own registry of dynamic codecs and desired payload numbers. While an SDP negotiation may result in a codec using a different payload number, these desired ones are still stored internally. When an RTP packet was received, this registry would be consulted if the payload number was not found in the negotiated SDP. This registry was incorrectly consulted for all packets, even those which are dynamic. If the payload number resulted in a codec of a different type than the RTP stream (for example, the payload number resulted in a video codec but the stream carried audio), a crash could occur if no stream of that type had been negotiated. This was due to the code incorrectly assuming that a stream of that type would always exist.
Overview
  • CVE ID
  • CVE-2018-7285
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-22T00:29:01
  • Last Modified Date
  • 2018-03-21T12:56:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* 1 OR 15.0.0 15.2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://downloads.asterisk.org/pub/security/AST-2018-001.html Patch Vendor Advisory
http://www.securitytracker.com/id/1040415 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103149 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:47:04 Added to TrackCVE
2022-12-03 02:38:56 2018-02-22T00:29Z 2018-02-22T00:29:01 CVE Published Date updated
2022-12-03 02:38:56 2018-03-21T12:56:56 CVE Modified Date updated
2022-12-03 02:38:56 Analyzed Vulnerability Status updated