Executive Summary

Informations
Name CVE-2011-4598 First vendor Publication 2011-12-14
Vendor Cve Last vendor Modification 2012-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The handle_request_info function in channels/chan_sip.c in Asterisk Open Source 1.6.2.x before 1.6.2.21 and 1.8.x before 1.8.7.2, when automon is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted sequence of SIP requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4598

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15029
 
Oval ID: oval:org.mitre.oval:def:15029
Title: DSA-2367-1 asterisk -- several
Description: Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit: CVE-2011-4597 Ben Williams discovered that it was possible to enumerate SIP user names in some configurations. Please see README.Debian for more information on how to update your installation. CVE-2011-4598 Kristijan Vrban discovered that Asterisk can be crashed with malformed SIP packets if the "automon" feature is enabled.
Family: unix Class: patch
Reference(s): DSA-2367-1
CVE-2011-4597
CVE-2011-4598
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for asterisk FEDORA-2012-4259
File : nvt/gb_fedora_2012_4259_asterisk_fc15.nasl
2012-02-11 Name : Debian Security Advisory DSA 2367-1 (asterisk)
File : nvt/deb_2367_1.nasl
0000-00-00 Name : FreeBSD Ports: asterisk18
File : nvt/freebsd_asterisk180.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77598 Asterisk channels/chan_sip.c handle_request_info() Function SIP Packet Parsin...

Nessus® Vulnerability Scanner

Date Description
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4259.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2367.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2011_014.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb38913721fb11e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://downloads.asterisk.org/pub/security/AST-2011-014.html
DEBIAN http://www.debian.org/security/2011/dsa-2367
MLIST http://openwall.com/lists/oss-security/2011/12/09/3
http://openwall.com/lists/oss-security/2011/12/09/4
OSVDB http://osvdb.org/77598
SECUNIA http://secunia.com/advisories/47273

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:17:55
  • Multiple Updates
2021-04-22 01:21:13
  • Multiple Updates
2020-05-23 00:32:16
  • Multiple Updates
2016-06-28 18:54:48
  • Multiple Updates
2016-04-26 21:15:34
  • Multiple Updates
2014-02-17 11:06:24
  • Multiple Updates
2013-05-10 23:11:03
  • Multiple Updates