Buffer Overflow Vulnerability in Kamailio

Buffer Overflow Vulnerability in Kamailio

CVE-2018-8828 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2. A specially crafted REGISTER message with a malformed branch or From tag triggers an off-by-one heap-based buffer overflow in the tmx_check_pretran function in modules/tmx/tmx_pretran.c.

Learn more about our Web Application Penetration Testing UK.