CVE-2018-19278

Buffer overflow in DNS SRV and NAPTR lookups in Digium Asterisk 15.x before 15.6.2 and 16.x before 16.0.1 allows remote attackers to crash Asterisk via a specially crafted DNS SRV or NAPTR response, because a buffer size is supposed to match an expanded length but actually matches a compressed length.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:15.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.0.0:b1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.1.5:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.2.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.3.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.4.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.4.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.6.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:15.6.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:16.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:16.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:16.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:16.0.1:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-14 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19278

Mitre link : CVE-2018-19278

CVE.ORG link : CVE-2018-19278


JSON object : View

Products Affected

digium

  • asterisk
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer