ID CVE-2018-7287
Summary An issue was discovered in res_http_websocket.c in Asterisk 15.x through 15.2.1. If the HTTP server is enabled (default is disabled), WebSocket payloads of size 0 are mishandled (with a busy loop).
References
Vulnerable Configurations
  • cpe:2.3:a:digium:asterisk:15.0.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.0.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:digium:asterisk:15.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:digium:asterisk:15.2.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-754
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 103120
confirm
sectrack 1040419
Last major update 03-10-2019 - 00:03
Published 22-02-2018 - 00:29
Last modified 03-10-2019 - 00:03
Back to Top