![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2023.5932.1 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-5932-1) |
Summary: | The remote host is missing an update for the 'sofia-sip' package(s) announced via the USN-5932-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'sofia-sip' package(s) announced via the USN-5932-1 advisory. Vulnerability Insight: It was discovered that Sofia-SIP incorrectly handled specially crafted SDP packets. A remote attacker could use this issue to cause applications using Sofia-SIP to crash, leading to a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-31001, CVE-2022-31002, CVE-2022-31003) It was discovered that Sofia-SIP incorrectly handled specially crafted UDP packets. A remote attacker could use this issue to cause applications using Sofia-SIP to crash, leading to a denial of service. (CVE-2022-47516) Qiuhao Li discovered that Sofia-SIP incorrectly handled specially crafted STUN packets. A remote attacker could use this issue to cause applications using Sofia-SIP to crash, leading to a denial of service, or possibly execute arbitrary code. (CVE-2023-22741) Affected Software/OS: 'sofia-sip' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04, Ubuntu 22.10. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-31001 https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-79jq-hh82-cv9g Debian Security Information: DSA-5410 (Google Search) https://www.debian.org/security/2023/dsa-5410 https://security.gentoo.org/glsa/202210-18 https://github.com/freeswitch/sofia-sip/commit/a99804b336d0e16d26ab7119d56184d2d7110a36 https://lists.debian.org/debian-lts-announce/2022/09/msg00001.html Common Vulnerability Exposure (CVE) ID: CVE-2022-31002 https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-g3x6-p824-x6hm https://github.com/freeswitch/sofia-sip/commit/51841eb53679434a386fb2dcbca925dcc48d58ba Common Vulnerability Exposure (CVE) ID: CVE-2022-31003 https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8w5j-6g2j-pxcp https://github.com/freeswitch/sofia-sip/commit/907f2ac0ee504c93ebfefd676b4632a3575908c9 Common Vulnerability Exposure (CVE) ID: CVE-2022-47516 https://github.com/davehorton/sofia-sip/commit/13b2a135287caa2d67ac6cd5155626821e25b377 https://github.com/drachtio/drachtio-server/issues/244 https://lists.debian.org/debian-lts-announce/2023/02/msg00028.html Common Vulnerability Exposure (CVE) ID: CVE-2023-22741 https://github.com/freeswitch/sofia-sip/commit/da53e4fbcb138b080a75576dd49c1fff2ada2764 https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54 |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |