7.5
HIGH
CVE-2023-32307
Sofia-SIP Stun Packet Handling Heap-Overflow and Integer-Overflow Vulnerability
Description

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. Referring to [GHSA-8599-x7rq-fr54](https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54), several other potential heap-over-flow and integer-overflow in stun_parse_attr_error_code and stun_parse_attr_uint32 were found because the lack of attributes length check when Sofia-SIP handles STUN packets. The previous patch of [GHSA-8599-x7rq-fr54](https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54) fixed the vulnerability when attr_type did not match the enum value, but there are also vulnerabilities in the handling of other valid cases. The OOB read and integer-overflow made by attacker may lead to crash, high consumption of memory or even other more serious consequences. These issue have been addressed in version 1.13.15. Users are advised to upgrade.

INFO

Published Date :

May 26, 2023, 11:15 p.m.

Last Modified :

Feb. 27, 2024, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-32307 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32307 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Signalwire sofia-sip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32307.

URL Resource
https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-rm4c-ccvf-ff9c Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/06/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/OY66DOQ3B7GULJTI66X5HNX5FU3P65CX/
https://www.debian.org/security/2023/dsa-5431

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C JavaScript C++ HTML

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 3:37 p.m. This repo has been linked 85 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32307 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32307 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OY66DOQ3B7GULJTI66X5HNX5FU3P65CX/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5431 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-rm4c-ccvf-ff9c No Types Assigned https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-rm4c-ccvf-ff9c Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/06/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/06/msg00002.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:signalwire:sofia-sip:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.15
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00002.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32307 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32307 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.43203

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability