- -------------------------------------------------------------------------
Debian Security Advisory DSA-4292-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 11, 2018                    https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : kamailio
CVE ID         : CVE-2018-16657
Debian Bug     : 908324

Henning Westerholt discovered a flaw related to the Via header
processing in kamailio, a very fast, dynamic and configurable SIP
server. An unauthenticated attacker can take advantage of this flaw to
mount a denial of service attack via a specially crafted SIP message
with an invalid Via header.

For the stable distribution (stretch), this problem has been fixed in
version 4.4.4-2+deb9u3.

We recommend that you upgrade your kamailio packages.

For the detailed security status of kamailio please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/source-package/kamailio

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4292-1: kamailio security update

September 11, 2018
Henning Westerholt discovered a flaw related to the Via header processing in kamailio, a very fast, dynamic and configurable SIP server

Summary

For the stable distribution (stretch), this problem has been fixed in
version 4.4.4-2+deb9u3.

We recommend that you upgrade your kamailio packages.

For the detailed security status of kamailio please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/source-package/kamailio

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Henning Westerholt discovered a flaw related to the Via header
processing in kamailio, a very fast, dynamic and configurable SIP
server. An unauthenticated attacker can take advantage of this flaw to
mount a denial of service attack via a specially crafted SIP message
with an invalid Via header.

Related News