Executive Summary

Informations
Name CVE-2018-16657 First vendor Publication 2018-09-07
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with an invalid Via header causes a segmentation fault and crashes Kamailio. The reason is missing input validation in the crcitt_string_array core function for calculating a CRC hash for To tags. (An additional error is present in the check_via_address core function: this function also misses input validation.) This could result in denial of service and potentially the execution of arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16657

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1503.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4292.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4292
MISC https://skalatan.de/blog/advisory-hw-2018-06
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:10:41
  • Multiple Updates
2021-04-22 02:24:28
  • Multiple Updates
2020-09-03 01:22:10
  • Multiple Updates
2020-05-23 02:12:49
  • Multiple Updates
2020-05-23 01:09:28
  • Multiple Updates
2018-11-15 21:19:25
  • Multiple Updates
2018-09-13 17:18:59
  • Multiple Updates
2018-09-12 17:19:20
  • Multiple Updates
2018-09-07 21:19:04
  • First insertion