Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-0495 First vendor Publication 2011-01-20
Vendor Cve Last vendor Modification 2020-07-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0495

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12470
 
Oval ID: oval:org.mitre.oval:def:12470
Title: DSA-2171-1 asterisk -- buffer overflow
Description: Matthew Nicholson discovered a buffer overflow in the SIP channel driver of Asterisk, an open source PBX and telephony toolkit, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2171-1
CVE-2011-0495
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 441
Application 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-03-09 Name : Debian Security Advisory DSA 2171-1 (asterisk)
File : nvt/deb_2171_1.nasl
2011-02-04 Name : Fedora Update for asterisk FEDORA-2011-0774
File : nvt/gb_fedora_2011_0774_asterisk_fc14.nasl
2011-02-04 Name : Fedora Update for asterisk FEDORA-2011-0794
File : nvt/gb_fedora_2011_0794_asterisk_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70518 Asterisk main/utils.c ast_uri_encode() Function Caller ID Information Overflow

Asterisk is prone to an overflow condition. The 'ast_uri_encode' function in 'main/utils.c' fails to properly sanitize user-supplied input resulting in a stack-based buffer overflow. With a specially crafted caller ID data, a remote authenticated attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2011-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2171.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0774.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0794.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : A telephony application running on the remote host is affected by a buffer ov...
File : asterisk_ast_2011_001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45839
BUGTRAQ http://www.securityfocus.com/archive/1/515781/100/0/threaded
CONFIRM http://downloads.asterisk.org/pub/security/AST-2011-001.html
DEBIAN http://www.debian.org/security/2011/dsa-2171
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05368...
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/05371...
MISC http://downloads.asterisk.org/pub/security/AST-2011-001-1.6.2.diff
OSVDB http://osvdb.org/70518
SECUNIA http://secunia.com/advisories/42935
http://secunia.com/advisories/43119
http://secunia.com/advisories/43373
VUPEN http://www.vupen.com/english/advisories/2011/0159
http://www.vupen.com/english/advisories/2011/0281
http://www.vupen.com/english/advisories/2011/0449
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64831

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-16 12:14:11
  • Multiple Updates
2021-05-05 01:09:12
  • Multiple Updates
2021-05-04 12:17:04
  • Multiple Updates
2021-04-22 01:20:07
  • Multiple Updates
2020-07-15 17:22:40
  • Multiple Updates
2020-05-23 00:27:42
  • Multiple Updates
2018-10-10 00:19:40
  • Multiple Updates
2017-08-17 09:23:16
  • Multiple Updates
2016-06-28 18:31:38
  • Multiple Updates
2016-04-26 20:30:56
  • Multiple Updates
2014-02-17 11:00:07
  • Multiple Updates
2013-05-10 22:53:52
  • Multiple Updates