A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2. A specially crafted REGISTER message with a malformed branch or From tag triggers an off-by-one heap-based buffer overflow in the tmx_check_pretran function in modules/tmx/tmx_pretran.c.
Published 2018-03-20 20:29:00
Updated 2020-08-24 17:37:01
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowMemory Corruption

Threat overview for CVE-2018-8828

Top countries where our scanners detected CVE-2018-8828
Top open port discovered on systems with this issue 5060
IPs affected by CVE-2018-8828 127
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-8828!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-8828

Probability of exploitation activity in the next 30 days: 13.95%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 95 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-8828

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2018-8828

  • A product calculates or uses an incorrect maximum or minimum value that is 1 more, or 1 less, than the correct value.
    Assigned by: nvd@nist.gov (Primary)
  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-8828

Products affected by CVE-2018-8828

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!