Wernerd ZRTPCPP up to 3.2.1 ZRtp::findBestSASType memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Wernerd ZRTPCPP up to 3.2.1 and classified as critical. This vulnerability affects the function ZRtp::findBestSASType. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple stack-based buffer overflows in GNU ZRTPCPP before 3.2.0 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ZRTP Hello packet to the (1) ZRtp::findBestSASType, (2) ZRtp::findBestAuthLen, (3) ZRtp::findBestCipher, (4) ZRtp::findBestHash, or (5) ZRtp::findBestPubKey functions.

The weakness was published 10/04/2013 by Mark Dowd with Azimuth Security (Website). The advisory is shared for download at github.com. This vulnerability was named CVE-2013-2222 since 02/19/2013. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 68893 (Fedora 19 : libzrtpcpp-2.3.4-1.fc19 (2013-12479)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166299 (OpenSuSE Security Update for libzrtpcpp (openSUSE-SU-2013:1599-1)).

Upgrading to version 2.2.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (85369) and Tenable (68893). Similar entries are available at 65201 and 65199.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68893
Nessus Name: Fedora 19 : libzrtpcpp-2.3.4-1.fc19 (2013-12479)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 866784
OpenVAS Name: Fedora Update for libzrtpcpp FEDORA-2013-12479
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ZRTPCPP 2.2.0
Patch: github.com

Timelineinfo

02/19/2013 🔍
06/27/2013 +128 days 🔍
06/27/2013 +0 days 🔍
07/01/2013 +4 days 🔍
07/25/2013 +24 days 🔍
10/04/2013 +71 days 🔍
10/04/2013 +0 days 🔍
03/24/2015 +536 days 🔍
01/08/2022 +2482 days 🔍

Sourcesinfo

Advisory: 4654f330317c9948bb61d138eb24d49690ca4637
Researcher: Mark Dowd
Organization: Azimuth Security
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2222 (🔍)
X-Force: 85369
Vulnerability Center: 40696 - libZRTPCPP Remote Stack Based Buffer Overflow Vulnerability by Processing Some ZRTP Hello Packets, High
SecurityFocus: 60873 - GNU ZRTP CVE-2013-2222 Multiple Stack Buffer Overflow Vulnerabilities
Secunia: 53818 - GNU ZRTP Multiple Vulnerabilities, Highly Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/08/2022 10:52
Changes: 03/24/2015 15:54 (69), 05/06/2017 19:38 (8), 01/08/2022 10:47 (4), 01/08/2022 10:52 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!