Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202407-10

Gentoo Linux Security Advisory 202407-10 - Multiple vulnerabilities have been discovered in Sofia-SIP, the worst of which can lead to remote code execution. Versions prior to 1.13.16 are affected.

Packet Storm
#vulnerability#web#mac#linux#rce

Gentoo Linux Security Advisory GLSA 202407-10


                                       https://security.gentoo.org/  

Severity: High
Title: Sofia-SIP: Multiple Vulnerabilities
Date: July 05, 2024
Bugs: #891791
ID: 202407-10


Synopsis

Multiple vulnerabilities have been discovered in Sofia-SIP, the worst of
which can lead to remote code execution.

Background

Sofia-SIP is an RFC3261 compliant SIP User-Agent library.

Affected packages

Package Vulnerable Unaffected


net-libs/sofia-sip < 1.13.16 Vulnerable!

Description

Multiple vulnerabilities have been discovered in Sofia-SIP. Please
review the CVE identifiers referenced below for details.

Impact

Multiple vulnerabilities have been discovered in Sofia-SIP. Please
review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

Gentoo has discontinued support for the Sofia-SIP package. We recommend
that users unmerge it:

emerge --ask --depclean “net-libs/sofia-sip”

References

[ 1 ] CVE-2023-22741
https://nvd.nist.gov/vuln/detail/CVE-2023-22741
[ 2 ] CVE-2023-32307
https://nvd.nist.gov/vuln/detail/CVE-2023-32307

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-10

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Ubuntu Security Notice USN-6448-1

Ubuntu Security Notice 6448-1 - Xu Biang discovered that Sofia-SIP did not properly manage memory when handling STUN packets. An attacker could use this issue to cause Sofia-SIP to crash, resulting in a denial of service, or possibly execute arbitrary code.

Debian Security Advisory 5431-1

Debian Linux Security Advisory 5431-1 - Xu Biang discovered that missing input sanitizing in Sofia-SIP, a SIP User-Agent library could result in denial of service.

CVE-2023-32307: heap-over-flow and integer-overflow in stun_parse_attr_error_code and stun_parse_attr_uint32

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. Referring to [GHSA-8599-x7rq-fr54](https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54), several other potential heap-over-flow and integer-overflow in stun_parse_attr_error_code and stun_parse_attr_uint32 were found because the lack of attributes length check when Sofia-SIP handles STUN packets. The previous patch of [GHSA-8599-x7rq-fr54](https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54) fixed the vulnerability when attr_type did not match the enum value, but there are also vulnerabilities in the handling of other valid cases. The OOB read and integer-overflow made by attacker may lead to crash, high consumption of memory or even other more serious consequences. These issue have been addressed in version 1.13.15. Users are advised to upgrade.

Debian Security Advisory 5410-1

Debian Linux Security Advisory 5410-1 - Multiple security issues were discovered in Sofia-SIP, a SIP User-Agent library, which could result in denial of service.

Ubuntu Security Notice USN-5932-1

Ubuntu Security Notice 5932-1 - It was discovered that Sofia-SIP incorrectly handled specially crafted SDP packets. A remote attacker could use this issue to cause applications using Sofia-SIP to crash, leading to a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that Sofia-SIP incorrectly handled specially crafted UDP packets. A remote attacker could use this issue to cause applications using Sofia-SIP to crash, leading to a denial of service.

CVE-2023-22741: Merge pull request #182 from QiuhaoLi/fix-stun-parser-oob · freeswitch/sofia-sip@da53e4f

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. In affected versions Sofia-SIP **lacks both message length and attributes length checks** when it handles STUN packets, leading to controllable heap-over-flow. For example, in stun_parse_attribute(), after we get the attribute's type and length value, the length will be used directly to copy from the heap, regardless of the message's left size. Since network users control the overflowed length, and the data is written to heap chunks later, attackers may achieve remote code execution by heap grooming or other exploitation methods. The bug was introduced 16 years ago in sofia-sip 1.12.4 (plus some patches through 12/21/2006) to in tree libs with git-svn-id: http://svn.freeswitch.org/svn/freeswitch/trunk@3774 d0543943-73ff-0310-b7d9-9358b9ac24b2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection