메뉴 건너뛰기

GREATUSER

cve

CVE-2017-14099

관리자 2017.09.04 21:00 조회 수 : 19

In res/res_rtp_asterisk.c in Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before 13.13-cert5, unauthorized data disclosure (media takeover in the RTP stack) is possible with careful timing by an attacker. The "strictrtp" option in rtp.conf enables a feature of the RTP stack that learns the source address of media for a session and drops any packets that do not originate from the expected address. This option is enabled by default in Asterisk 11 and above. The "nat" and "rtp_symmetric" options (for chan_sip and chan_pjsip, respectively) enable symmetric RTP support in the RTP stack. This uses the source address of incoming media as the target address of any sent media. This option is not enabled by default, but is commonly enabled to handle devices behind NAT. A change was made to the strict RTP support in the RTP stack to better tolerate late media when a reinvite occurs. When combined with the symmetric RTP support, this introduced an avenue where media could be hijacked. Instead of only learning a new address when expected, the new code allowed a new source address to be learned at all times. If a flood of RTP traffic was received, the strict RTP support would allow the new address to provide media, and (with symmetric RTP enabled) outgoing traffic would be sent to this new address, allowing the media to be hijacked. Provided the attacker continued to send traffic, they would continue to receive traffic as well.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14099
번호 제목 글쓴이 날짜 조회 수
422 CVE-2018-1362 관리자 2018.01.25 13
421 CVE-2017-16618 관리자 2017.11.09 13
420 CVE-2017-16650 관리자 2017.11.09 13
419 CVE-2017-2917 관리자 2017.11.09 13
418 CVE-2017-2884 관리자 2017.11.09 13
417 CVE-2017-0898 관리자 2017.09.16 13
416 CVE-2017-14116 관리자 2017.09.04 13
415 CVE-2017-12817 관리자 2017.08.27 13
414 CVE-2017-11159 관리자 2017.08.27 13
413 CVE-2017-5686 관리자 2017.04.04 13
412 CVE-2017-0109 관리자 2017.03.18 13
411 CVE-2017-0001 관리자 2017.03.18 13
410 CVE-2018-1000014 관리자 2018.01.25 12
409 CVE-2018-6029 관리자 2018.01.25 12
408 CVE-2018-6001 관리자 2018.01.25 12
위로