![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2025.7416.1 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-7416-1) |
Summary: | The remote host is missing an update for the 'kamailio' package(s) announced via the USN-7416-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'kamailio' package(s) announced via the USN-7416-1 advisory. Vulnerability Insight: Stelios Tsampas discovered that Kamailio did not correctly handle certain memory operations, which could lead to a buffer overflow. A remote attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-2385) Henning Westerholt discovered that Kamailio did not correctly handle duplicated headers, which could lead to a segmentation fault. A remote attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-14767) It was discovered that Kamailio did not correctly handle parsing certain headers containing whitespace characters. An authenticated attacker could possibly use this issue to gain access to unauthorized resources and expose sensitive information. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-28361) Affected Software/OS: 'kamailio' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2016-2385 Bugtraq: 20160330 CVE-2016-2385 Kamailio SEAS module heap buffer overflow (Google Search) http://www.securityfocus.com/archive/1/537926/100/0/threaded Debian Security Information: DSA-3535 (Google Search) http://www.debian.org/security/2016/dsa-3535 Debian Security Information: DSA-3537 (Google Search) http://www.debian.org/security/2016/dsa-3537 https://www.exploit-db.com/exploits/39638/ http://packetstormsecurity.com/files/136477/Kamailio-4.3.4-Heap-Overflow.html https://census-labs.com/news/2016/03/30/kamailio-seas-heap-overflow/ Common Vulnerability Exposure (CVE) ID: CVE-2018-14767 Debian Security Information: DSA-4267 (Google Search) https://www.debian.org/security/2018/dsa-4267 https://skalatan.de/blog/advisory-hw-2018-05 https://lists.debian.org/debian-lts-announce/2018/08/msg00018.html Common Vulnerability Exposure (CVE) ID: CVE-2020-28361 https://packetstormsecurity.com/files/159030/Kamailio-5.4.0-Header-Smuggling.html https://support.sippysoft.com/support/discussions/topics/3000179616 |
Copyright | Copyright (C) 2025 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |