Search for vulnerabilities
Vulnerability details: VCID-kagx-dfy9-aaar
Vulnerability ID VCID-kagx-dfy9-aaar
Aliases CVE-2018-17281
Summary There is a stack consumption vulnerability in the res_http_websocket.so module of Asterisk through 13.23.0, 14.7.x through 14.7.7, and 15.x through 15.6.0 and Certified Asterisk through 13.21-cert2. It allows an attacker to crash Asterisk via a specially crafted HTTP request to upgrade the connection to a websocket.
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://downloads.asterisk.org/pub/security/AST-2018-009.html
generic_textual Medium http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17281.html
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.59035 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.66898 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.72608 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.72608 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.72608 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.80829 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
epss 0.84255 https://api.first.org/data/v1/epss?cve=CVE-2018-17281
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12227
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17281
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7284
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7286
generic_textual Medium https://downloads.asterisk.org/pub/security/AST-2018-009.html
generic_textual Medium http://seclists.org/fulldisclosure/2018/Sep/31
generic_textual Medium https://issues.asterisk.org/jira/browse/ASTERISK-28013
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2018-17281
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2018-17281
generic_textual Medium https://seclists.org/bugtraq/2018/Sep/53
generic_textual Medium http://www.securitytracker.com/id/1041694
Reference id Reference type URL
http://downloads.asterisk.org/pub/security/AST-2018-009.html
http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17281.html
https://api.first.org/data/v1/epss?cve=CVE-2018-17281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17281
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7286
https://downloads.asterisk.org/pub/security/AST-2018-009.html
http://seclists.org/fulldisclosure/2018/Sep/31
https://issues.asterisk.org/jira/browse/ASTERISK-28013
https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html
https://seclists.org/bugtraq/2018/Sep/53
https://security.gentoo.org/glsa/201811-11
https://www.debian.org/security/2018/dsa-4320
http://www.securityfocus.com/bid/105389
http://www.securitytracker.com/id/1041694
909554 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909554
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:*:*:*:*:lts:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:standard:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:*:*:*:*:standard:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert12:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert12:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert13:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert13:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert14:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert14:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert15:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert15:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert16:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert16:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert17:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert17:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:11.6:cert18:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:11.6:cert18:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert9:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert9:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert3:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert4:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert4:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert5:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert5:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert6:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert6:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert7:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert7:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.1:cert8:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.1:cert8:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert1:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.21:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.21:cert2:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.21:cert2:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert1:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.8:cert1:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert2:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.8:cert2:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert3:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.8:cert3:*:*:lts:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.8:cert4:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.8:cert4:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-17281 https://nvd.nist.gov/vuln/detail/CVE-2018-17281
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17281
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17281
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.97831
EPSS Score 0.59035
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.