Vulnerabilities > CVE-2008-3264 - Improper Authentication vulnerability in Asterisk products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
asterisk
CWE-287
nessus

Summary

The FWDOWNL firmware-download implementation in Asterisk Open Source 1.0.x, 1.2.x before 1.2.30, and 1.4.x before 1.4.21.2; Business Edition A.x.x, B.x.x before B.2.5.4, and C.x.x before C.1.10.3; AsteriskNOW; Appliance Developer Kit 0.x.x; and s800i 1.0.x before 1.2.0.1 allows remote attackers to cause a denial of service (traffic amplification) via an IAX2 FWDOWNL request.

Vulnerable Configurations

Part Description Count
Hardware
Asterisk
4
Application
Asterisk
118

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-6676.NASL
    descriptionUpdate to 1.4.21.2 to fix CVE-2008-3263 / AST-2008-010 and CVE-2008-3264 / AST-2008-011. AST-2008-010: Asterisk IAX
    last seen2020-06-01
    modified2020-06-02
    plugin id33569
    published2008-07-24
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33569
    titleFedora 8 : asterisk-1.4.21.2-1.fc8 (2008-6676)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-6676.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33569);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-3263", "CVE-2008-3264");
      script_xref(name:"FEDORA", value:"2008-6676");
    
      script_name(english:"Fedora 8 : asterisk-1.4.21.2-1.fc8 (2008-6676)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to 1.4.21.2 to fix CVE-2008-3263 / AST-2008-010 and
    CVE-2008-3264 / AST-2008-011. AST-2008-010: Asterisk IAX 'POKE'
    resource exhaustion -
    http://downloads.digium.com/pub/security/AST-2008-010.html
    AST-2008-011: Traffic amplification in IAX2 firmware provisioning
    system - http://downloads.digium.com/pub/security/AST-2008-011.html
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://downloads.digium.com/pub/security/AST-2008-010.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2008-010.html"
      );
      # http://downloads.digium.com/pub/security/AST-2008-011.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2008-011.html"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-July/012719.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?36e87fce"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"asterisk-1.4.21.2-1.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk");
    }
    
  • NASL familyDenial of Service
    NASL idASTERISK_IAX2_SPOOFED_FWDOWNL.NASL
    descriptionThe firmware download protocol implemented in the version of Asterisk running on the remote host does not initiate a handshake. By spoofing an IAX2 FWDOWNL request, an unauthenticated, remote attacker may be able to leverage this issue to flood a third-party host with unwanted firmware packets from the affected host.
    last seen2020-06-01
    modified2020-06-02
    plugin id33564
    published2008-07-24
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33564
    titleAsterisk IAX2 FWDOWNL Request Spoofing Remote DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33564);
      script_version("1.17");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2008-3264");
      script_bugtraq_id(30350);
      script_xref(name:"Secunia", value:"31178");
    
      script_name(english:"Asterisk IAX2 FWDOWNL Request Spoofing Remote DoS");
      script_summary(english:"Sends an FWDOWNL request");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VoIP service can be abused to conduct an amplification
    attack against third-party hosts.");
      script_set_attribute(attribute:"description", value:
    "The firmware download protocol implemented in the version of Asterisk
    running on the remote host does not initiate a handshake.  By spoofing
    an IAX2 FWDOWNL request, an unauthenticated, remote attacker may be able
    to leverage this issue to flood a third-party host with unwanted
    firmware packets from the affected host.");
      script_set_attribute(attribute:"see_also", value:"http://downloads.digium.com/pub/security/AST-2008-011.html");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/494676/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Asterisk Open Source 1.4.21.2 / 1.2.30, Asterisk Business
    Edition C.2.0.3 / C.1.10.3 / B.2.5.4, s800i (Asterisk Appliance) 1.2.0.1
    or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/22");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe",value:"cpe:/a:asterisk:open_source");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"Denial of Service");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("iax2_detection.nasl");
      script_require_keys("Services/udp/iax2");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("byte_func.inc");
    
    
    port = get_kb_item("Services/udp/iax2");
    if (!port) port = 4569;
    if (!get_udp_port_state(port)) audit(AUDIT_PORT_CLOSED, port, "UDP");
    
    soc = open_sock_udp(port);
    if (!soc) audit(AUDIT_SOCK_FAIL, port, "UDP");
    
    
    # Send a FWDOWNL request.
    src_call = rand() % 0xff;
    firmware = "iaxy";
    
    req =
      mkword((1 << 15) | src_call) +       # 'F' bit + source call number
      mkword(0) +                          # 'R' bit + dest call number
      mkdword(0) +                         # timestamp
      mkbyte(0) +                          # OSeqno
      mkbyte(0) +                          # ISeqno
      mkbyte(6) +                          # frametype, 6 => IAX frame
      mkbyte(0x24) +                       # 'C' bit + subclass, 0x24 => FWDOWNL request
                                           #   information elements
        mkbyte(0x20) +                     #     DEVICETYPE
          mkbyte(strlen(firmware)) +
          firmware +
        mkbyte(0x23) +                     #     FWBLOCKDESC
          mkbyte(0x04) +
          mkdword(2);
    send(socket:soc, data:req);
    res = recv(socket:soc, length:128);
    if (strlen(res) == 0) exit(0);
    
    
    # There's a problem if we get an FWDATA response.
    if (
      getword(blob:res, pos:0) > 0x8000 &&
      getword(blob:res, pos:2) & 0x7fff == src_call &&
      getbyte(blob:res, pos:10) == 6 &&
      getbyte(blob:res, pos:11) == 0x25
    ) security_warning(port:port, proto:"udp");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-6853.NASL
    descriptionSecurity fixes for CVE-2008-3263 / AST-2008-010 and CVE-2008-3264 / AST-2008-011: AST-2008-010: Asterisk IAX
    last seen2020-06-01
    modified2020-06-02
    plugin id33768
    published2008-07-31
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33768
    titleFedora 9 : asterisk-1.6.0-0.19.beta9.fc9 (2008-6853)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-6853.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33768);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_xref(name:"FEDORA", value:"2008-6853");
    
      script_name(english:"Fedora 9 : asterisk-1.6.0-0.19.beta9.fc9 (2008-6853)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fixes for CVE-2008-3263 / AST-2008-010 and CVE-2008-3264 /
    AST-2008-011: AST-2008-010: Asterisk IAX 'POKE' resource exhaustion -
    http://downloads.digium.com/pub/security/AST-2008-010.html
    AST-2008-011: Traffic amplification in IAX2 firmware provisioning
    system - http://downloads.digium.com/pub/security/AST-2008-011.html
    Bugfixes: - Add patch SVN patch for asterisk crash when used with LDAP
    backend (#442011)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://downloads.digium.com/pub/security/AST-2008-010.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2008-010.html"
      );
      # http://downloads.digium.com/pub/security/AST-2008-011.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2008-011.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=442011"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-July/013178.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43fe37e3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"asterisk-1.6.0-0.19.beta9.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200905-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200905-01 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the IAX2 channel driver when performing the 3-way handshake (CVE-2008-1897), when handling a large number of POKE requests (CVE-2008-3263), when handling authentication attempts (CVE-2008-5558) and when handling firmware download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not correctly handle SIP INVITE messages that lack a
    last seen2020-06-01
    modified2020-06-02
    plugin id38677
    published2009-05-04
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38677
    titleGLSA-200905-01 : Asterisk: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200905-01.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38677);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-1897", "CVE-2008-2119", "CVE-2008-3263", "CVE-2008-3264", "CVE-2008-3903", "CVE-2008-5558", "CVE-2009-0041");
      script_bugtraq_id(28901, 33174);
      script_xref(name:"GLSA", value:"200905-01");
    
      script_name(english:"GLSA-200905-01 : Asterisk: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200905-01
    (Asterisk: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in the IAX2 channel
        driver when performing the 3-way handshake (CVE-2008-1897), when
        handling a large number of POKE requests (CVE-2008-3263), when handling
        authentication attempts (CVE-2008-5558) and when handling firmware
        download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not
        correctly handle SIP INVITE messages that lack a 'From' header
        (CVE-2008-2119), and responds differently to a failed login attempt
        depending on whether the user account exists (CVE-2008-3903,
        CVE-2009-0041).
      
    Impact :
    
        Remote unauthenticated attackers could send specially crafted data to
        Asterisk, possibly resulting in a Denial of Service via a daemon crash,
        call-number exhaustion, CPU or traffic consumption. Remote
        unauthenticated attackers could furthermore enumerate valid usernames
        to facilitate brute-force login attempts.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200905-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Asterisk users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-misc/asterisk-1.2.32'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 200, 287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/asterisk", unaffected:make_list("ge 1.2.32"), vulnerable:make_list("lt 1.2.32"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Asterisk");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ASTERISK-5524.NASL
    descriptionThis security update fixes multiple security vulnerabilities in asterisk (CVE-2008-1897, CVE-2008-2119, CVE-2008-3263, CVE-2008-3264).
    last seen2020-06-01
    modified2020-06-02
    plugin id33894
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33894
    titleopenSUSE 10 Security Update : asterisk (asterisk-5524)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update asterisk-5524.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33894);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-1897", "CVE-2008-2119", "CVE-2008-3263", "CVE-2008-3264");
    
      script_name(english:"openSUSE 10 Security Update : asterisk (asterisk-5524)");
      script_summary(english:"Check for the asterisk-5524 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This security update fixes multiple security vulnerabilities in
    asterisk (CVE-2008-1897, CVE-2008-2119, CVE-2008-3263, CVE-2008-3264)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20, 287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk-alsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk-spandsp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:asterisk-zaptel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-1.2.13-31") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-alsa-1.2.13-31") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-odbc-1.2.13-31") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-pgsql-1.2.13-31") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-spandsp-1.2.13-31") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"asterisk-zaptel-1.2.13-31") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk / asterisk-alsa / asterisk-odbc / asterisk-pgsql / etc");
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30350 CVE(CAN) ID: CVE-2008-3264 Asterisk是开放源码的软件PBX,支持各种VoIP协议和设备。 远程用户可以向Asterisk服务器请求发送部分的固件镜像,但固件下载协议没有初始化握手,可能伪造源地址。此外,对固件文件的IAX2 FWDOWNL请求可能仅为40字节,但生成1040字节的响应。如果向多个不同的Asterisk服务器提交了请求的话,就可以用大量固件报文对用户站点执行flood攻击。 Asterisk Asterisk 1.4.x Asterisk Asterisk 1.2.x Asterisk Asterisk 1.0.x Asterisk Business Edition C.x.x Asterisk Business Edition B.x.x Asterisk Business Edition A.x.x Asterisk AsteriskNOW Asterisk Appliance Developer Kit 0.x.x Asterisk s800i 1.0.x 临时解决方法: * 从目录删除固件镜像并重启Asterisk服务器。 厂商补丁: Asterisk -------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.asterisk.org/ target=_blank>http://www.asterisk.org/</a>
idSSV:3715
last seen2017-11-19
modified2008-07-25
published2008-07-25
reporterRoot
titleAsterisk IAX2固件升级报文放大远程拒绝服务漏洞