7.5
HIGH
CVE-2023-49786
Asterisk DTLS SRTP Hello Handshake DoS Vulnerability
Description

Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.

INFO

Published Date :

Dec. 14, 2023, 8:15 p.m.

Last Modified :

Dec. 29, 2023, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-49786 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Digium asterisk
1 Asterisk asterisk
1 Sangoma certified_asterisk
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49786 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49786 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Dec/24 No Types Assigned http://seclists.org/fulldisclosure/2023/Dec/24 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/12/15/7 No Types Assigned http://www.openwall.com/lists/oss-security/2023/12/15/7 Exploit, Mailing List
    Changed Reference Type https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05 No Types Assigned https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq No Types Assigned https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq Exploit, Vendor Advisory
    Changed Reference Type https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race No Types Assigned https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race Exploit
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (excluding) 18.20.1 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 20.5.1 *cpe:2.3:a:digium:asterisk:21.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:*:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:-:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert10:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert11:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert12:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert5:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert6:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert7:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert8:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert9:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://seclists.org/fulldisclosure/2023/Dec/24 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://packetstormsecurity.com/files/176251/Asterisk-20.1.0-Denial-Of-Service.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2023/12/15/7 [No types assigned]
  • CVE Received by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Description Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1; as well as certified-asterisk prior to 18.9-cert6; Asterisk is susceptible to a DoS due to a race condition in the hello handshake phase of the DTLS protocol when handling DTLS-SRTP for media setup. This attack can be done continuously, thus denying new DTLS-SRTP encrypted calls during the attack. Abuse of this vulnerability may lead to a massive Denial of Service on vulnerable Asterisk servers for calls that rely on DTLS-SRTP. Commit d7d7764cb07c8a1872804321302ef93bf62cba05 contains a fix, which is part of versions 18.20.1, 20.5.1, 21.0.1, amd 18.9-cert6.
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/security/advisories/GHSA-hxj9-xwr8-w8pq [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/d7d7764cb07c8a1872804321302ef93bf62cba05 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/EnableSecurity/advisories/tree/master/ES2023-01-asterisk-dtls-hello-race [No types assigned]
    Added CWE GitHub, Inc. CWE-703
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49786 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-49786 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} 0.08%

score

0.74097

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability