Executive Summary

Informations
Name CVE-2011-1147 First vendor Publication 2011-03-15
Vendor Cve Last vendor Modification 2011-08-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based and heap-based buffer overflows in the (1) decode_open_type and (2) udptl_rx_packet functions in main/udptl.c in Asterisk Open Source 1.4.x before 1.4.39.2, 1.6.1.x before 1.6.1.22, 1.6.2.x before 1.6.2.16.2, and 1.8 before 1.8.2.4; Business Edition C.x.x before C.3.6.3; AsteriskNOW 1.5; and s800i (Asterisk Appliance), when T.38 support is enabled, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted UDPTL packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 201
Application 1
Hardware 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-21 (Asterisk)
File : nvt/glsa_201110_21.nasl
2011-05-12 Name : Debian Security Advisory DSA 2225-1 (asterisk)
File : nvt/deb_2225_1.nasl
2011-03-15 Name : Fedora Update for asterisk FEDORA-2011-2438
File : nvt/gb_fedora_2011_2438_asterisk_fc14.nasl
2011-03-15 Name : Fedora Update for asterisk FEDORA-2011-2558
File : nvt/gb_fedora_2011_2558_asterisk_fc13.nasl
2011-03-05 Name : FreeBSD Ports: asterisk14
File : nvt/freebsd_asterisk140.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70968 Asterisk main/udptl.c Multiple Function UPDTL Packet Handling Overflow

Asterisk is prone to an overflow condition. The 'decode_open_type()' and 'udptl_rx_packet()' functions in 'main/udptl.c' fail to properly sanitize user-supplied input resulting in a stack-based buffer overflow. With a specially crafted UDPTL packet, a remote attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk UDPTL processing overflow attempt
RuleID : 19167 - Revision : 10 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-21.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2225.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2558.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2438.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2360.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : A telephony application running on the remote host is affected by multiple bu...
File : asterisk_ast_2011_002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46474
CONFIRM http://downloads.asterisk.org/pub/security/AST-2011-002.html
DEBIAN http://www.debian.org/security/2011/dsa-2225
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055030.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055421.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055634.html
MLIST http://www.openwall.com/lists/oss-security/2011/03/11/2
http://www.openwall.com/lists/oss-security/2011/03/11/8
SECTRACK http://www.securitytracker.com/id?1025101
SECUNIA http://secunia.com/advisories/43429
http://secunia.com/advisories/43702
VUPEN http://www.vupen.com/english/advisories/2011/0635

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:14:10
  • Multiple Updates
2021-04-22 01:15:23
  • Multiple Updates
2020-05-23 00:28:01
  • Multiple Updates
2016-04-26 20:37:48
  • Multiple Updates
2014-02-17 11:01:04
  • Multiple Updates
2014-01-19 21:27:38
  • Multiple Updates
2013-05-10 22:56:25
  • Multiple Updates