CVE-2023-40018

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-40018
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-40018.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-40018
Related
  • GHSA-7mwp-86fv-hcg3
Published
2023-09-15T20:15:09Z
Modified
2025-02-19T03:34:35.646562Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate with unknown component ID. When an SDP is offered with any ICE candidates with an unknown component ID, FreeSWITCH will make an out of bounds write to its arrays. By abusing this vulnerability, an attacker is able to corrupt FreeSWITCH memory leading to an undefined behavior of the system or a crash of it. Version 1.10.10 contains a patch for this issue.

References

Affected packages

Git / github.com/signalwire/freeswitch

Affected ranges

Type
GIT
Repo
https://github.com/signalwire/freeswitch
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

Other

git2svn-syncpoint-master

v.*

v.1.3.12
v.15.9

v0.*

v0.0.1

v1.*

v1.0.5.14226d2
v1.0.5.597675e
v1.0.6
v1.10.0
v1.10.1
v1.10.2
v1.10.3
v1.10.4
v1.10.5
v1.10.6
v1.10.7
v1.10.8
v1.10.9
v1.2-rc1
v1.2-rc2
v1.3.0
v1.3.1
v1.3.10
v1.3.11
v1.3.12
v1.3.13
v1.3.14
v1.3.15
v1.3.16
v1.3.17-final
v1.3.2
v1.3.3
v1.3.4
v1.3.5
v1.3.6
v1.3.7
v1.3.8
v1.3.9
v1.5.0
v1.5.1
v1.5.10
v1.5.12
v1.5.13
v1.5.14
v1.5.2
v1.5.3
v1.5.4
v1.5.5
v1.5.6
v1.5.7
v1.5.8
v1.5.final
v1.6.0