Executive Summary

Summary
Title asterisk security update
Informations
Name DSA-2225 First vendor Publication 2011-04-25
Vendor Debian Last vendor Modification 2011-04-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit.

CVE-2011-1147

Matthew Nicholson discovered that incorrect handling of UDPTL packets may lead to denial of service of the execution of arbitrary code.

CVE-2011-1174

Blake Cornell discovered that incorrect connection handling in the manager interface may lead to denial of service.

CVE-2011-1175

Blake Cornell and Chris May discovered that incorrect TCP connection handling may lead to denial of service.

CVE-2011-1507

Tzafrir Cohen discovered that insufficient limitation of connection requests in several TCP based services may lead to denial of service. Please see http://downloads.asterisk.org/pub/security/AST-2011-005.html for details.

CVE-2011-1599

Matthew Nicholson discovered a privilege escalation vulnerability in the manager interface.

For the oldstable distribution (lenny), this problem has been fixed in version 1:1.4.21.2~dfsg-3+lenny2.1.

For the stable distribution (squeeze), this problem has been fixed in version 1:1.6.2.9-2+squeeze2.

For the unstable distribution (sid), this problem has been fixed in version 1:1.8.3.3-1.

We recommend that you upgrade your asterisk packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2225

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12914
 
Oval ID: oval:org.mitre.oval:def:12914
Title: DSA-2225-1 asterisk -- several
Description: Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit. CVE-2011-1147 Matthew Nicholson discovered that incorrect handling of UDPTL packets may lead to denial of service of the execution of arbitrary code. CVE-2011-1174 Blake Cornell discovered that incorrect connection handling in the manager interface may lead to denial of service. CVE-2011-1175 Blake Cornell and Chris May discovered that incorrect TCP connection handling may lead to denial of service. CVE-2011-1507 Tzafrir Cohen discovered that insufficient limitation of connection requests in several TCP based services may lead to denial of service. CVE-2011-1599 Matthew Nicholson discovered a privilege escalation vulnerability in the manager interface.
Family: unix Class: patch
Reference(s): DSA-2225-1
CVE-2011-1147
CVE-2011-1174
CVE-2011-1175
CVE-2011-1507
CVE-2011-1599
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 229
Application 1
Hardware 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-21 (Asterisk)
File : nvt/glsa_201110_21.nasl
2011-05-17 Name : Fedora Update for asterisk FEDORA-2011-6225
File : nvt/gb_fedora_2011_6225_asterisk_fc14.nasl
2011-05-12 Name : Debian Security Advisory DSA 2225-1 (asterisk)
File : nvt/deb_2225_1.nasl
2011-05-12 Name : FreeBSD Ports: asterisk14
File : nvt/freebsd_asterisk141.nasl
2011-05-10 Name : Fedora Update for asterisk FEDORA-2011-6208
File : nvt/gb_fedora_2011_6208_asterisk_fc13.nasl
2011-04-01 Name : Fedora Update for asterisk FEDORA-2011-3942
File : nvt/gb_fedora_2011_3942_asterisk_fc14.nasl
2011-04-01 Name : Fedora Update for asterisk FEDORA-2011-3945
File : nvt/gb_fedora_2011_3945_asterisk_fc13.nasl
2011-03-15 Name : Fedora Update for asterisk FEDORA-2011-2438
File : nvt/gb_fedora_2011_2438_asterisk_fc14.nasl
2011-03-15 Name : Fedora Update for asterisk FEDORA-2011-2558
File : nvt/gb_fedora_2011_2558_asterisk_fc13.nasl
2011-03-05 Name : FreeBSD Ports: asterisk14
File : nvt/freebsd_asterisk140.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73434 Asterisk Multiple Products Manager Interface manager.c Originate Action Remot...

73433 Asterisk Multiple Products Unauthenticated Session Connection Saturation Remo...

73406 Asterisk tcptls.c TLS API TCP Session Saturation NULL Dereference Remote DoS

73405 Asterisk manager.c Manager Session Invalid Data Saturation Remote DoS

70968 Asterisk main/udptl.c Multiple Function UPDTL Packet Handling Overflow

Asterisk is prone to an overflow condition. The 'decode_open_type()' and 'udptl_rx_packet()' functions in 'main/udptl.c' fail to properly sanitize user-supplied input resulting in a stack-based buffer overflow. With a specially crafted UDPTL packet, a remote attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk UDPTL processing overflow attempt
RuleID : 19167 - Revision : 10 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-21.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6225.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6208.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2225.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5835.nasl - Type : ACT_GATHER_INFO
2011-04-25 Name : A telephony application running on the remote host is affected by multiple de...
File : asterisk_ast_2011_006.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c7d565a6c6411e0813a6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3942.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3945.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3958.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : A telephony application running on the remote host is affected by multiple de...
File : asterisk_ast_2011_003.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2558.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2438.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2360.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : A telephony application running on the remote host is affected by multiple bu...
File : asterisk_ast_2011_002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:07
  • Multiple Updates