Vulnerabilities > CVE-2007-4924 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ekiga
openh323-project
CWE-20
nessus
exploit available

Summary

The Open Phone Abstraction Library (opal), as used by (1) Ekiga before 2.0.10 and (2) OpenH323 before 2.2.4, allows remote attackers to cause a denial of service (crash) via an invalid Content-Length header field in Session Initiation Protocol (SIP) packets, which causes a \0 byte to be written to an "attacker-controlled address."

Vulnerable Configurations

Part Description Count
Application
Ekiga
1
Application
Openh323_Project
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionOpenH323 Opal SIP Protocol Remote Denial of Service Exploit. CVE-2007-4924. Dos exploit for windows platform
fileexploits/windows/dos/9240.py
idEDB-ID:9240
last seen2016-02-01
modified2009-07-24
platformwindows
port
published2009-07-24
reporterJose Miguel Esparza
sourcehttps://www.exploit-db.com/download/9240/
titleOpenH323 Opal SIP Protocol Remote Denial of Service Exploit
typedos

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-562-1.NASL
    descriptionJose Miguel Esparza discovered that certain SIP headers were not correctly validated. A remote attacker could send a specially crafted packet to an application linked against opal (e.g. Ekiga) causing it to crash, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29918
    published2008-01-10
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29918
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : opal vulnerability (USN-562-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-562-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29918);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-4924");
      script_xref(name:"USN", value:"562-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : opal vulnerability (USN-562-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Jose Miguel Esparza discovered that certain SIP headers were not
    correctly validated. A remote attacker could send a specially crafted
    packet to an application linked against opal (e.g. Ekiga) causing it
    to crash, leading to a denial of service.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/562-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopal-2.2.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopal-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopal-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopal-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:simpleopal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libopal-2.2.0", pkgver:"2.2.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libopal-dbg", pkgver:"2.2.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libopal-dev", pkgver:"2.2.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libopal-doc", pkgver:"2.2.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"simpleopal", pkgver:"2.2.1-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libopal-2.2.0", pkgver:"2.2.3.dfsg-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libopal-dbg", pkgver:"2.2.3.dfsg-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libopal-dev", pkgver:"2.2.3.dfsg-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libopal-doc", pkgver:"2.2.3.dfsg-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"simpleopal", pkgver:"2.2.3.dfsg-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libopal-2.2.0", pkgver:"2.2.3.dfsg-2ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libopal-dbg", pkgver:"2.2.3.dfsg-2ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libopal-dev", pkgver:"2.2.3.dfsg-2ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libopal-doc", pkgver:"2.2.3.dfsg-2ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"simpleopal", pkgver:"2.2.3.dfsg-2ubuntu2.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libopal-2.2.0 / libopal-dbg / libopal-dev / libopal-doc / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071008_OPAL_ON_SL5_X.NASL
    descriptionIn Scientific Linux 5, the Ekiga application uses opal. A flaw was discovered in the way opal handled certain Session Initiation Protocol (SIP) packets. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with opal. (CVE-2007-4924)
    last seen2020-06-01
    modified2020-06-02
    plugin id60264
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60264
    titleScientific Linux Security Update : opal on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60264);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-4924");
    
      script_name(english:"Scientific Linux Security Update : opal on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "In Scientific Linux 5, the Ekiga application uses opal.
    
    A flaw was discovered in the way opal handled certain Session
    Initiation Protocol (SIP) packets. An attacker could use this flaw to
    crash an application, such as Ekiga, which is linked with opal.
    (CVE-2007-4924)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0710&L=scientific-linux-errata&T=0&P=542
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?700fce90"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected opal and / or opal-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"opal-2.2.2-1.1.0.1")) flag++;
    if (rpm_check(release:"SL5", reference:"opal-devel-2.2.2-1.1.0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPAL-4531.NASL
    descriptionA bug in the SIP protocol handler could be exploited by attackers to crash applications using opal (CVE-2007-4924).
    last seen2020-06-01
    modified2020-06-02
    plugin id27532
    published2007-10-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27532
    titleopenSUSE 10 Security Update : opal (opal-4531)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update opal-4531.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27532);
      script_version ("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-4924");
    
      script_name(english:"openSUSE 10 Security Update : opal (opal-4531)");
      script_summary(english:"Check for the opal-4531 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A bug in the SIP protocol handler could be exploited by attackers to
    crash applications using opal (CVE-2007-4924)."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected opal packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opal-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2|SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2 / 10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"opal-2.3.1-32") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"opal-devel-2.3.1-32") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"opal-2.2.8-60.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"opal-devel-2.2.8-60.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "opal / opal-devel");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0957.NASL
    descriptionUpdated opal packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Open Phone Abstraction Library (opal) is implementation of various telephony and video communication protocols for use over packet based networks. In Red Hat Enterprise Linux 5, the Ekiga application uses opal. A flaw was discovered in the way opal handled certain Session Initiation Protocol (SIP) packets. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with opal. (CVE-2007-4924) Users should upgrade to these updated opal packages which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id43656
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43656
    titleCentOS 5 : opal (CESA-2007:0957)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-205.NASL
    descriptionA flaw in opal, the Open Phone Abstraction Library, was found in how it handles certain Session Initiation Protocol (SIP) packets. An attacker could use this vulnerability to crash an application linked to opal, such as Ekiga. Updated packages have been patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27623
    published2007-11-05
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27623
    titleMandrake Linux Security Advisory : opal (MDKSA-2007:205)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0957.NASL
    descriptionUpdated opal packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Open Phone Abstraction Library (opal) is implementation of various telephony and video communication protocols for use over packet based networks. In Red Hat Enterprise Linux 5, the Ekiga application uses opal. A flaw was discovered in the way opal handled certain Session Initiation Protocol (SIP) packets. An attacker could use this flaw to crash an application, such as Ekiga, which is linked with opal. (CVE-2007-4924) Users should upgrade to these updated opal packages which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id26955
    published2007-10-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26955
    titleRHEL 5 : opal (RHSA-2007:0957)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPAL-4519.NASL
    descriptionA bug in the SIP protocol handler could be exploited by attackers to crash applications using opal. (CVE-2007-4924)
    last seen2020-06-01
    modified2020-06-02
    plugin id29532
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29532
    titleSuSE 10 Security Update : opal (ZYPP Patch Number 4519)

Oval

accepted2013-04-29T04:13:49.096-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe Open Phone Abstraction Library (opal), as used by (1) Ekiga before 2.0.10 and (2) OpenH323 before 2.2.4, allows remote attackers to cause a denial of service (crash) via an invalid Content-Length header field in Session Initiation Protocol (SIP) packets, which causes a \0 byte to be written to an "attacker-controlled address."
familyunix
idoval:org.mitre.oval:def:11398
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe Open Phone Abstraction Library (opal), as used by (1) Ekiga before 2.0.10 and (2) OpenH323 before 2.2.4, allows remote attackers to cause a denial of service (crash) via an invalid Content-Length header field in Session Initiation Protocol (SIP) packets, which causes a \0 byte to be written to an "attacker-controlled address."
version18

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/79577/opal228_dos.py.txt
idPACKETSTORM:79577
last seen2016-12-05
published2009-07-24
reporterJose Miguel Esparza
sourcehttps://packetstormsecurity.com/files/79577/OpenH323-Opal-SIP-Denial-Of-Service.html
titleOpenH323 Opal SIP Denial Of Service

Redhat

advisories
bugzilla
id296371
titleCVE-2007-4924 ekiga remote crash caused by insufficient input validation
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentopal is earlier than 0:2.2.2-1.1.0.1
          ovaloval:com.redhat.rhsa:tst:20070957001
        • commentopal is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070957002
      • AND
        • commentopal-devel is earlier than 0:2.2.2-1.1.0.1
          ovaloval:com.redhat.rhsa:tst:20070957003
        • commentopal-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070957004
rhsa
idRHSA-2007:0957
released2007-10-08
severityModerate
titleRHSA-2007:0957: opal security update (Moderate)
rpms
  • opal-0:2.2.2-1.1.0.1
  • opal-debuginfo-0:2.2.2-1.1.0.1
  • opal-devel-0:2.2.2-1.1.0.1

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:12762
    last seen2017-11-19
    modified2009-07-24
    published2009-07-24
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-12762
    titleOpenH323 Opal SIP Protocol Remote Denial of Service Exploit
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 25955 CVE(CAN) ID: CVE-2007-4924 Openh323是为开发使用H.323协议在IP网上进行多媒体通信的应用程序而专门设计的全功能协议栈。 Openh323的实现在处理畸形格式的SIP报文时存在漏洞,远程攻击者可能利用此漏洞导致用户的系统崩溃。 OpenH323所使用的opal库的sip/sippdu.cxx文件中SIP_PDU::Read()方式没有正确地处理SIP报文头中的Content-Length字段,如果远程攻击者向使用了该库的应用程序发送了畸形的SIP报文的话,就可能向任意内存位置写入“\0”字节,导致拒绝服务。 OpenH323 Opal 2.2.4 Ekiga Ekiga &lt; 2.0.10 厂商补丁: OpenH323 -------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://openh323.cvs.sourceforge.net/openh323/opal/src/sip/sippdu.cxx?r1=2.83.2.19&amp;r2=2.83.2.20" target="_blank">http://openh323.cvs.sourceforge.net/openh323/opal/src/sip/sippdu.cxx?r1=2.83.2.19&amp;r2=2.83.2.20</a> Ekiga ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://mail.gnome.org/archives/ekiga-list/2007-September/msg00103.html" target="_blank">http://mail.gnome.org/archives/ekiga-list/2007-September/msg00103.html</a>
    idSSV:2279
    last seen2017-11-19
    modified2007-10-11
    published2007-10-11
    reporterRoot
    titleOpenH323 Opal库SIP协议远程拒绝服务漏洞