cve-2021-41105
Vulnerability from cvelistv5
Published
2021-10-25 22:05
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated by remote attackers. This attack can be done continuously, thus denying encrypted calls during the attack. When a media port that is handling SRTP traffic is flooded with a specially crafted SRTP packet, the call is terminated leading to denial of service. This issue was reproduced when using the SDES key exchange mechanism in a SIP environment as well as when using the DTLS key exchange mechanism in a WebRTC environment. The call disconnection occurs due to line 6331 in the source file `switch_rtp.c`, which disconnects the call when the total number of SRTP errors reach a hard-coded threshold (100). By abusing this vulnerability, an attacker is able to disconnect any ongoing calls that are using SRTP. The attack does not require authentication or any special foothold in the caller's or the callee's network. This issue is patched in version 1.10.7.
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | http://seclists.org/fulldisclosure/2021/Oct/43 | Exploit, Mailing List, Third Party Advisory | |
security-advisories@github.com | https://github.com/signalwire/freeswitch/releases/tag/v1.10.7 | Release Notes, Third Party Advisory | |
security-advisories@github.com | https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2021/Oct/43 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/signalwire/freeswitch/releases/tag/v1.10.7 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | signalwire | freeswitch |
Version: < 1.10.7 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/signalwire/freeswitch/releases/tag/v1.10.7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36" }, { "name": "20211026 [ES2021-09] FreeSWITCH susceptible to Denial of Service via invalid SRTP packets", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Oct/43" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "freeswitch", "vendor": "signalwire", "versions": [ { "status": "affected", "version": "\u003c 1.10.7" } ] } ], "descriptions": [ { "lang": "en", "value": "FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated by remote attackers. This attack can be done continuously, thus denying encrypted calls during the attack. When a media port that is handling SRTP traffic is flooded with a specially crafted SRTP packet, the call is terminated leading to denial of service. This issue was reproduced when using the SDES key exchange mechanism in a SIP environment as well as when using the DTLS key exchange mechanism in a WebRTC environment. The call disconnection occurs due to line 6331 in the source file `switch_rtp.c`, which disconnects the call when the total number of SRTP errors reach a hard-coded threshold (100). By abusing this vulnerability, an attacker is able to disconnect any ongoing calls that are using SRTP. The attack does not require authentication or any special foothold in the caller\u0027s or the callee\u0027s network. This issue is patched in version 1.10.7." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-26T16:06:06", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/signalwire/freeswitch/releases/tag/v1.10.7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36" }, { "name": "20211026 [ES2021-09] FreeSWITCH susceptible to Denial of Service via invalid SRTP packets", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/Oct/43" } ], "source": { "advisory": "GHSA-jh42-prph-gp36", "discovery": "UNKNOWN" }, "title": "FreeSWITCH susceptible to Denial of Service via invalid SRTP packets", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-41105", "STATE": "PUBLIC", "TITLE": "FreeSWITCH susceptible to Denial of Service via invalid SRTP packets" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "freeswitch", "version": { "version_data": [ { "version_value": "\u003c 1.10.7" } ] } } ] }, "vendor_name": "signalwire" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated by remote attackers. This attack can be done continuously, thus denying encrypted calls during the attack. When a media port that is handling SRTP traffic is flooded with a specially crafted SRTP packet, the call is terminated leading to denial of service. This issue was reproduced when using the SDES key exchange mechanism in a SIP environment as well as when using the DTLS key exchange mechanism in a WebRTC environment. The call disconnection occurs due to line 6331 in the source file `switch_rtp.c`, which disconnects the call when the total number of SRTP errors reach a hard-coded threshold (100). By abusing this vulnerability, an attacker is able to disconnect any ongoing calls that are using SRTP. The attack does not require authentication or any special foothold in the caller\u0027s or the callee\u0027s network. This issue is patched in version 1.10.7." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/signalwire/freeswitch/releases/tag/v1.10.7", "refsource": "MISC", "url": "https://github.com/signalwire/freeswitch/releases/tag/v1.10.7" }, { "name": "https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36", "refsource": "CONFIRM", "url": "https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36" }, { "name": "20211026 [ES2021-09] FreeSWITCH susceptible to Denial of Service via invalid SRTP packets", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Oct/43" } ] }, "source": { "advisory": "GHSA-jh42-prph-gp36", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-41105", "datePublished": "2021-10-25T22:05:16", "dateReserved": "2021-09-15T00:00:00", "dateUpdated": "2024-08-04T02:59:31.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-41105\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-10-25T22:15:07.710\",\"lastModified\":\"2024-11-21T06:25:28.787\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. When handling SRTP calls, FreeSWITCH prior to version 1.10.7 is susceptible to a DoS where calls can be terminated by remote attackers. This attack can be done continuously, thus denying encrypted calls during the attack. When a media port that is handling SRTP traffic is flooded with a specially crafted SRTP packet, the call is terminated leading to denial of service. This issue was reproduced when using the SDES key exchange mechanism in a SIP environment as well as when using the DTLS key exchange mechanism in a WebRTC environment. The call disconnection occurs due to line 6331 in the source file `switch_rtp.c`, which disconnects the call when the total number of SRTP errors reach a hard-coded threshold (100). By abusing this vulnerability, an attacker is able to disconnect any ongoing calls that are using SRTP. The attack does not require authentication or any special foothold in the caller\u0027s or the callee\u0027s network. This issue is patched in version 1.10.7.\"},{\"lang\":\"es\",\"value\":\"FreeSWITCH es una Pila de Telecomunicaciones definida por Software que permite la transformaci\u00f3n digital de los switches de telecomunicaciones propietarios a una implementaci\u00f3n de software que se ejecuta en cualquier hardware b\u00e1sico. Cuando maneja llamadas SRTP, FreeSWITCH versiones anteriores a 1.10.7, es susceptible de una DoS donde las llamadas pueden ser terminadas por atacantes remotos. Este ataque puede ser realizado de forma continua, negando as\u00ed las llamadas encriptadas durante el ataque. Cuando un puerto de medios que est\u00e1 manejando tr\u00e1fico SRTP es inundado con un paquete SRTP especialmente dise\u00f1ado, la llamada es terminada conllevando a una denegaci\u00f3n del servicio. Este problema se reprodujo cuando es usado el mecanismo de intercambio de claves SDES en un entorno SIP, as\u00ed como cuando es usado el mecanismo de intercambio de claves DTLS en un entorno WebRTC. La desconexi\u00f3n de la llamada se produce debido a la l\u00ednea 6331 del archivo fuente \\\"switch_rtp.c\\\", que desconecta la llamada cuando el n\u00famero total de errores SRTP alcanza un umbral embebido (100). Al abusar de esta vulnerabilidad, un atacante es capaz de desconectar cualquier llamada en curso que est\u00e9 usando SRTP. El ataque no requiere autenticaci\u00f3n ni ning\u00fan punto de apoyo especial en la red de la persona que llama o de la persona que recibe la llamada. Este problema est\u00e1 parcheado en la versi\u00f3n 1.10.7\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.10.7\",\"matchCriteriaId\":\"AC84E752-644B-4E28-8E03-DA7B5C9C2521\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2021/Oct/43\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/signalwire/freeswitch/releases/tag/v1.10.7\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2021/Oct/43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/signalwire/freeswitch/releases/tag/v1.10.7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/signalwire/freeswitch/security/advisories/GHSA-jh42-prph-gp36\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.