Executive Summary

Informations
Name CVE-2011-1599 First vendor Publication 2011-04-26
Vendor Cve Last vendor Modification 2011-09-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

manager.c in the Manager Interface in Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 does not properly check for the system privilege, which allows remote authenticated users to execute arbitrary commands via an Originate action that has an Async header in conjunction with an Application header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1599

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12914
 
Oval ID: oval:org.mitre.oval:def:12914
Title: DSA-2225-1 asterisk -- several
Description: Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit. CVE-2011-1147 Matthew Nicholson discovered that incorrect handling of UDPTL packets may lead to denial of service of the execution of arbitrary code. CVE-2011-1174 Blake Cornell discovered that incorrect connection handling in the manager interface may lead to denial of service. CVE-2011-1175 Blake Cornell and Chris May discovered that incorrect TCP connection handling may lead to denial of service. CVE-2011-1507 Tzafrir Cohen discovered that insufficient limitation of connection requests in several TCP based services may lead to denial of service. CVE-2011-1599 Matthew Nicholson discovered a privilege escalation vulnerability in the manager interface.
Family: unix Class: patch
Reference(s): DSA-2225-1
CVE-2011-1147
CVE-2011-1174
CVE-2011-1175
CVE-2011-1507
CVE-2011-1599
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 223

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-21 (Asterisk)
File : nvt/glsa_201110_21.nasl
2011-05-17 Name : Fedora Update for asterisk FEDORA-2011-6225
File : nvt/gb_fedora_2011_6225_asterisk_fc14.nasl
2011-05-12 Name : Debian Security Advisory DSA 2225-1 (asterisk)
File : nvt/deb_2225_1.nasl
2011-05-10 Name : Fedora Update for asterisk FEDORA-2011-6208
File : nvt/gb_fedora_2011_6208_asterisk_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73434 Asterisk Multiple Products Manager Interface manager.c Originate Action Remot...

Nessus® Vulnerability Scanner

Date Description
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-21.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6225.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6208.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2225.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5835.nasl - Type : ACT_GATHER_INFO
2011-04-25 Name : A telephony application running on the remote host is affected by multiple de...
File : asterisk_ast_2011_006.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47537
CONFIRM http://downloads.digium.com/pub/security/AST-2011-006.html
DEBIAN http://www.debian.org/security/2011/dsa-2225
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058922.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059702.html
MLIST http://openwall.com/lists/oss-security/2011/04/22/6
SECTRACK http://securitytracker.com/id?1025433
SECUNIA http://secunia.com/advisories/44197
http://secunia.com/advisories/44529
VUPEN http://www.vupen.com/english/advisories/2011/1086
http://www.vupen.com/english/advisories/2011/1107
http://www.vupen.com/english/advisories/2011/1188

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:14:22
  • Multiple Updates
2021-04-22 01:15:37
  • Multiple Updates
2020-05-23 00:28:21
  • Multiple Updates
2016-06-29 00:19:56
  • Multiple Updates
2016-04-26 20:42:42
  • Multiple Updates
2014-02-17 11:01:55
  • Multiple Updates
2013-05-10 22:58:48
  • Multiple Updates