Login
Newsletter
Werbung

Sicherheit: Denial of Service in Kamailio
Aktuelle Meldungen Distributionen
Name: Denial of Service in Kamailio
ID: USN-4240-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 16. Januar 2020, 21:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8828
Applikationen: Kamailio

Originalnachricht


--===============9061665338744320326==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rvjvj5yh5dezsgom"
Content-Disposition: inline


--rvjvj5yh5dezsgom
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4240-1
January 16, 2020

kamailio vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

kamailio could be made to crash if it opened a specially crafted file.

Software Description:
- kamailio: very fast and configurable SIP proxy

Details:

It was discovered that Kamailio incorrectly handled a specially crafted file.
An attacker could possibly use this issue to cause a denial of service or
other unspecified impact.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
kamailio 4.3.4-1.1ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4240-1
CVE-2018-8828

Package Information:
https://launchpad.net/ubuntu/+source/kamailio/4.3.4-1.1ubuntu2.1

--rvjvj5yh5dezsgom
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=aJDZ
-----END PGP SIGNATURE-----

--rvjvj5yh5dezsgom--


--===============9061665338744320326==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung