Vulnerabilities > CVE-2011-1147 - Buffer Errors vulnerability in Digium Asterisk, Asterisknow and S800I

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
digium
CWE-119
nessus

Summary

Multiple stack-based and heap-based buffer overflows in the (1) decode_open_type and (2) udptl_rx_packet functions in main/udptl.c in Asterisk Open Source 1.4.x before 1.4.39.2, 1.6.1.x before 1.6.1.22, 1.6.2.x before 1.6.2.16.2, and 1.8 before 1.8.2.4; Business Edition C.x.x before C.3.6.3; AsteriskNOW 1.5; and s800i (Asterisk Appliance), when T.38 support is enabled, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted UDPTL packet.

Vulnerable Configurations

Part Description Count
Application
Digium
202
Hardware
Digium
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2225.NASL
    descriptionSeveral vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit. - CVE-2011-1147 Matthew Nicholson discovered that incorrect handling of UDPTL packets may lead to denial of service or the execution of arbitrary code. - CVE-2011-1174 Blake Cornell discovered that incorrect connection handling in the manager interface may lead to denial of service. - CVE-2011-1175 Blake Cornell and Chris May discovered that incorrect TCP connection handling may lead to denial of service. - CVE-2011-1507 Tzafrir Cohen discovered that insufficient limitation of connection requests in several TCP based services may lead to denial of service. Please see AST-2011-005 for details. - CVE-2011-1599 Matthew Nicholson discovered a privilege escalation vulnerability in the manager interface.
    last seen2020-03-17
    modified2011-04-27
    plugin id53558
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53558
    titleDebian DSA-2225-1 : asterisk - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2225. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53558);
      script_version("1.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2011-1147", "CVE-2011-1174", "CVE-2011-1175", "CVE-2011-1507", "CVE-2011-1599");
      script_bugtraq_id(46474, 46897, 46898, 47537);
      script_xref(name:"DSA", value:"2225");
    
      script_name(english:"Debian DSA-2225-1 : asterisk - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in Asterisk, an Open
    Source PBX and telephony toolkit.
    
      - CVE-2011-1147
        Matthew Nicholson discovered that incorrect handling of
        UDPTL packets may lead to denial of service or the
        execution of arbitrary code.
    
      - CVE-2011-1174
        Blake Cornell discovered that incorrect connection
        handling in the manager interface may lead to denial of
        service.
    
      - CVE-2011-1175
        Blake Cornell and Chris May discovered that incorrect
        TCP connection handling may lead to denial of service.
    
      - CVE-2011-1507
        Tzafrir Cohen discovered that insufficient limitation of
        connection requests in several TCP based services may
        lead to denial of service. Please see AST-2011-005 for
        details.
    
      - CVE-2011-1599
        Matthew Nicholson discovered a privilege escalation
        vulnerability in the manager interface."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1147"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1507"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2011-005.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1599"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/asterisk"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2225"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the asterisk packages.
    
    For the oldstable distribution (lenny), this problem has been fixed in
    version 1:1.4.21.2~dfsg-3+lenny2.1.
    
    For the stable distribution (squeeze), this problem has been fixed in
    version 1:1.6.2.9-2+squeeze2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"asterisk", reference:"1:1.4.21.2~dfsg-3+lenny2.1")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-config", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-dbg", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-dev", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-doc", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-h323", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-sounds-main", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2558.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.6.2.17. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.6.2.17 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Resolve duplicated data in the AstDB when using DIALGROUP() (Closes issue #18091. Reported by bunny. Patched by tilghman) - Correct issue where res_config_odbc could populate fields with invalid data. (Closes issue #18251, #18279. Reported by bcnit, zerohalo. Tested by trev, jthurman, elguero, zerohalo. Patched by tilghman) - When using cdr_pgsql the billsec field was not populated correctly on unanswered calls. (Closes issue #18406. Reported by joscas. Patched by tilghman) - Resolve issue where re-transmissions of SUBSCRIBE could break presence. (Closes issue #18075. Reported by mdu113. Patched by twilson) - Fix regression causing forwarding voicemails to not work with file storage. (Closes issue #18358. Reported by cabal95. Patched by jpeeler) - This version of Asterisk includes the new Compiler Flags option BETTER_BACKTRACES which uses libbfd to search for better symbol information within both the Asterisk binary, as well as loaded modules, to assist when using inline backtraces to track down problems. (Patched by tilghman) - Resolve several issues with DTMF based attended transfers. (Closes issues #17999, #17096, #18395, #17273. Reported by iskatel, gelo, shihchaun, grecco. Patched by rmudgett). NOTE: Be sure to read the ChangeLog for more information about these changes. - Resolve issue where no Music On Hold may be triggered when using res_timing_dahdi. (Closes issues #18262. Reported by francesco_r. Patched by cjacobson. Tested by francesco_r, rfrantik, one47) - Fix regression that changed behavior of queues when ringing a queue member. (Closes issue #18747, #18733. Reported by vrban. Patched by qwell.) Additionally, this release has the changes related to security bulletin AST-2011-002 which can be found at http://downloads.asterisk.org/pub/security/AST-2011-002. pdf For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/Cha ngeLog-1.6.2.17 Asterisk Project Security Advisory - AST-2011-002 Product Asterisk Summary Multiple array overflow and crash vulnerabilities in UDPTL code Nature of Advisory Exploitable Stack and Heap Array Overflows Susceptibility Remote Unauthenticated Sessions Severity Critical Exploits Known No Reported On January 27, 2011 Reported By Matthew Nicholson Posted On February 21, 2011 Last Updated On February 21, 2011 Advisory Contact Matthew Nicholson <mnicholson at digium.com> CVE Name Description When decoding UDPTL packets, multiple stack and heap based arrays can be made to overflow by specially crafted packets. Systems doing T.38 pass through or termination are vulnerable. Resolution The UDPTL decoding routines have been modified to respect the limits of exploitable arrays. In asterisk versions not containing the fix for this issue, disabling T.38 support will prevent this vulnerability from being exploited. T.38 support can be disabled in chan_sip by setting the t38pt_udptl option to
    last seen2020-06-01
    modified2020-06-02
    plugin id52639
    published2011-03-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52639
    titleFedora 13 : asterisk-1.6.2.17-1.fc13 (2011-2558)
  • NASL familyGain a shell remotely
    NASL idASTERISK_AST_2011_002.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host may be vulnerable to heap- and stack-buffer overflow attacks with specially crafted UDPTL packets. Successful exploitation requires T.38 support to be enabled on the target, which is not the default, and can allow execution of arbitrary code in the context of the Asterisk server or an application crash. Note that Nessus has not determined whether T.38 is actually enabled so this finding may be a false positive.
    last seen2020-06-01
    modified2020-06-02
    plugin id52157
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52157
    titleAsterisk main/udptl.c Buffer Overflows (AST-2011-002)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-21 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute code with the privileges of the Asterisk process or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56625
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56625
    titleGLSA-201110-21 : Asterisk: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2438.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.6.2.17. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.6.2.17 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Resolve duplicated data in the AstDB when using DIALGROUP() (Closes issue #18091. Reported by bunny. Patched by tilghman) - Correct issue where res_config_odbc could populate fields with invalid data. (Closes issue #18251, #18279. Reported by bcnit, zerohalo. Tested by trev, jthurman, elguero, zerohalo. Patched by tilghman) - When using cdr_pgsql the billsec field was not populated correctly on unanswered calls. (Closes issue #18406. Reported by joscas. Patched by tilghman) - Resolve issue where re-transmissions of SUBSCRIBE could break presence. (Closes issue #18075. Reported by mdu113. Patched by twilson) - Fix regression causing forwarding voicemails to not work with file storage. (Closes issue #18358. Reported by cabal95. Patched by jpeeler) - This version of Asterisk includes the new Compiler Flags option BETTER_BACKTRACES which uses libbfd to search for better symbol information within both the Asterisk binary, as well as loaded modules, to assist when using inline backtraces to track down problems. (Patched by tilghman) - Resolve several issues with DTMF based attended transfers. (Closes issues #17999, #17096, #18395, #17273. Reported by iskatel, gelo, shihchaun, grecco. Patched by rmudgett). NOTE: Be sure to read the ChangeLog for more information about these changes. - Resolve issue where no Music On Hold may be triggered when using res_timing_dahdi. (Closes issues #18262. Reported by francesco_r. Patched by cjacobson. Tested by francesco_r, rfrantik, one47) - Fix regression that changed behavior of queues when ringing a queue member. (Closes issue #18747, #18733. Reported by vrban. Patched by qwell.) Additionally, this release has the changes related to security bulletin AST-2011-002 which can be found at http://downloads.asterisk.org/pub/security/AST-2011-002. pdf For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/Cha ngeLog-1.6.2.17 Asterisk Project Security Advisory - AST-2011-002 Product Asterisk Summary Multiple array overflow and crash vulnerabilities in UDPTL code Nature of Advisory Exploitable Stack and Heap Array Overflows Susceptibility Remote Unauthenticated Sessions Severity Critical Exploits Known No Reported On January 27, 2011 Reported By Matthew Nicholson Posted On February 21, 2011 Last Updated On February 21, 2011 Advisory Contact Matthew Nicholson <mnicholson at digium.com> CVE Name Description When decoding UDPTL packets, multiple stack and heap based arrays can be made to overflow by specially crafted packets. Systems doing T.38 pass through or termination are vulnerable. Resolution The UDPTL decoding routines have been modified to respect the limits of exploitable arrays. In asterisk versions not containing the fix for this issue, disabling T.38 support will prevent this vulnerability from being exploited. T.38 support can be disabled in chan_sip by setting the t38pt_udptl option to
    last seen2020-06-01
    modified2020-06-02
    plugin id52602
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52602
    titleFedora 14 : asterisk-1.6.2.17-1.fc14 (2011-2438)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2360.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.8.3. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.8.3 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Resolve duplicated data in the AstDB when using DIALGROUP() (Closes issue #18091. Reported by bunny. Patched by tilghman) - Ensure the ipaddr field in realtime is large enough to handle IPv6 addresses. (Closes issue #18464. Reported, patched by IgorG) - Reworking parsing of mwi => lines to resolve a segfault. Also add a set of unit tests for the function that does the parsing. (Closes issue #18350. Reported by gbour. Patched by Marquis) - When using cdr_pgsql the billsec field was not populated correctly on unanswered calls. (Closes issue #18406. Reported by joscas. Patched by tilghman) - Resolve memory leak in iCalendar and Exchange calendaring modules. (Closes issue #18521. Reported, patched by pitel. Tested by cervajs) - This version of Asterisk includes the new Compiler Flags option BETTER_BACKTRACES which uses libbfd to search for better symbol information within both the Asterisk binary, as well as loaded modules, to assist when using inline backtraces to track down problems. (Patched by tilghman) - Resolve issue where no Music On Hold may be triggered when using res_timing_dahdi. (Closes issues #18262. Reported by francesco_r. Patched by cjacobson. Tested by francesco_r, rfrantik, one47) - Resolve a memory leak when the Asterisk Manager Interface is disabled. (Reported internally by kmorgan. Patched by russellb) - Reimplemented fax session reservation to reverse the ABI breakage introduced in r297486. (Reported internally. Patched by mnicholson) - Fix regression that changed behavior of queues when ringing a queue member. (Closes issue #18747, #18733. Reported by vrban. Patched by qwell.) - Resolve deadlock involving REFER. (Closes issue #18403. Reported, tested by jthurman. Patched by jpeeler.) Additionally, this release has the changes related to security bulletin AST-2011-002 which can be found at http://downloads.asterisk.org/pub/security/AST-2011-002. pdf For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/Cha ngeLog-1.8.3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52561
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52561
    titleFedora 15 : asterisk-1.8.3-1.fc15 (2011-2360)