Executive Summary

Summary
Title Asterisk: Multiple vulnerabilities
Informations
Name GLSA-200905-01 First vendor Publication 2009-05-02
Vendor Gentoo Last vendor Modification 2009-05-02
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Asterisk allowing for Denial of Service and username disclosure.

Background

Asterisk is an open source telephony engine and toolkit.

Description

Multiple vulnerabilities have been discovered in the IAX2 channel driver when performing the 3-way handshake (CVE-2008-1897), when handling a large number of POKE requests (CVE-2008-3263), when handling authentication attempts (CVE-2008-5558) and when handling firmware download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not correctly handle SIP INVITE messages that lack a "From" header
(CVE-2008-2119), and responds differently to a failed login attempt depending on whether the user account exists (CVE-2008-3903, CVE-2009-0041).

Impact

Remote unauthenticated attackers could send specially crafted data to Asterisk, possibly resulting in a Denial of Service via a daemon crash, call-number exhaustion, CPU or traffic consumption. Remote unauthenticated attackers could furthermore enumerate valid usernames to facilitate brute force login attempts.

Workaround

There is no known workaround at this time.

Resolution

All Asterisk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.32"

References

[ 1 ] CVE-2008-1897 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897
[ 2 ] CVE-2008-2119 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119
[ 3 ] CVE-2008-3263 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263
[ 4 ] CVE-2008-3264 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264
[ 5 ] CVE-2008-3903 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903
[ 6 ] CVE-2008-5558 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558
[ 7 ] CVE-2009-0041 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-01.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200905-01.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-287 Improper Authentication
29 % CWE-200 Information Exposure
14 % CWE-399 Resource Management Errors
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20041
 
Oval ID: oval:org.mitre.oval:def:20041
Title: DSA-1563-1 asterisk - denial of service
Description: Joel R. Voss discovered that the IAX2 module of Asterisk, a free software PBX and telephony toolkit performs insufficient validation of IAX2 protocol messages, which may lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-1563-1
CVE-2008-1897
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): asterisk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7422
 
Oval ID: oval:org.mitre.oval:def:7422
Title: DSA-1563 asterisk -- programming error
Description: Joel R. Voss discovered that the IAX2 module of Asterisk, a free software PBX and telephony toolkit performs insufficient validation of IAX2 protocol messages, which may lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-1563
CVE-2008-1897
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 108
Application 8
Application 28
Application 6
Application 179
Application 4
Application 7
Application 1
Hardware 1

OpenVAS Exploits

Date Description
2009-12-30 Name : Debian Security Advisory DSA 1952-1 (asterisk)
File : nvt/deb_1952_1.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12461 (asterisk)
File : nvt/fcore_2009_12461.nasl
2009-12-03 Name : Fedora Core 10 FEDORA-2009-11126 (asterisk)
File : nvt/fcore_2009_11126.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9374 (asterisk)
File : nvt/fcore_2009_9374.nasl
2009-05-05 Name : Gentoo Security Advisory GLSA 200905-01 (asterisk)
File : nvt/glsa_200905_01.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-3365
File : nvt/gb_fedora_2008_3365_asterisk_fc7.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-3390
File : nvt/gb_fedora_2008_3390_asterisk_fc8.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-6676
File : nvt/gb_fedora_2008_6676_asterisk_fc8.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-6853
File : nvt/gb_fedora_2008_6853_asterisk_fc9.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-0973 (asterisk)
File : nvt/fcore_2009_0973.nasl
2009-02-13 Name : Fedora Core 10 FEDORA-2009-0984 (asterisk)
File : nvt/fcore_2009_0984.nasl
2008-05-12 Name : Debian Security Advisory DSA 1563-1 (asterisk)
File : nvt/deb_1563_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51373 Asterisk IAX2 User Account Enumeration Weakness

50675 Asterisk IAX2 Realtime Hostname Handling User Authentication Remote DoS

48473 Asterisk PBX Digest Authentication Remote Username Enumeration

47254 Asterisk IAX2 FWDOWNL Request Spoofing Remote DoS

47253 Asterisk IAX2 (IAX) POKE Request Saturation Resource Exhaustion Remote DoS

46014 Asterisk Pedantic Parsing SIP INVITE Message Handling Remote DoS

44649 Asterisk Open Source IAX2 Channel Driver (chan_iax2) Spoofed ACK Response Han...

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk IAX2 ack response denial of service attempt
RuleID : 16445 - Revision : 11 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1952.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-01.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0984.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-0973.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-5524.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6853.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote VoIP service is susceptible to a remote denial of service attack.
File : asterisk_iax2_poke_exhaust.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote VoIP service can be abused to conduct an amplification attack agai...
File : asterisk_iax2_spoofed_fwdownl.nasl - Type : ACT_ATTACK
2008-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6676.nasl - Type : ACT_GATHER_INFO
2008-05-06 Name : The remote VoIP service can be abused to conduct an amplification attack agai...
File : asterisk_iax2_spoofed_handshake.nasl - Type : ACT_ATTACK
2008-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1563.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3365.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3390.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:31
  • Multiple Updates