Vulnerabilities > CVE-2011-1507 - Resource Management Errors vulnerability in Digium Asterisk

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
digium
CWE-399
nessus

Summary

Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 do not restrict the number of unauthenticated sessions to certain interfaces, which allows remote attackers to cause a denial of service (file descriptor exhaustion and disk space exhaustion) via a series of TCP connections.

Vulnerable Configurations

Part Description Count
Application
Digium
224

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2225.NASL
    descriptionSeveral vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit. - CVE-2011-1147 Matthew Nicholson discovered that incorrect handling of UDPTL packets may lead to denial of service or the execution of arbitrary code. - CVE-2011-1174 Blake Cornell discovered that incorrect connection handling in the manager interface may lead to denial of service. - CVE-2011-1175 Blake Cornell and Chris May discovered that incorrect TCP connection handling may lead to denial of service. - CVE-2011-1507 Tzafrir Cohen discovered that insufficient limitation of connection requests in several TCP based services may lead to denial of service. Please see AST-2011-005 for details. - CVE-2011-1599 Matthew Nicholson discovered a privilege escalation vulnerability in the manager interface.
    last seen2020-03-17
    modified2011-04-27
    plugin id53558
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53558
    titleDebian DSA-2225-1 : asterisk - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2225. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53558);
      script_version("1.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2011-1147", "CVE-2011-1174", "CVE-2011-1175", "CVE-2011-1507", "CVE-2011-1599");
      script_bugtraq_id(46474, 46897, 46898, 47537);
      script_xref(name:"DSA", value:"2225");
    
      script_name(english:"Debian DSA-2225-1 : asterisk - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in Asterisk, an Open
    Source PBX and telephony toolkit.
    
      - CVE-2011-1147
        Matthew Nicholson discovered that incorrect handling of
        UDPTL packets may lead to denial of service or the
        execution of arbitrary code.
    
      - CVE-2011-1174
        Blake Cornell discovered that incorrect connection
        handling in the manager interface may lead to denial of
        service.
    
      - CVE-2011-1175
        Blake Cornell and Chris May discovered that incorrect
        TCP connection handling may lead to denial of service.
    
      - CVE-2011-1507
        Tzafrir Cohen discovered that insufficient limitation of
        connection requests in several TCP based services may
        lead to denial of service. Please see AST-2011-005 for
        details.
    
      - CVE-2011-1599
        Matthew Nicholson discovered a privilege escalation
        vulnerability in the manager interface."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1147"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1507"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2011-005.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2011-1599"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/asterisk"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2011/dsa-2225"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the asterisk packages.
    
    For the oldstable distribution (lenny), this problem has been fixed in
    version 1:1.4.21.2~dfsg-3+lenny2.1.
    
    For the stable distribution (squeeze), this problem has been fixed in
    version 1:1.6.2.9-2+squeeze2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"asterisk", reference:"1:1.4.21.2~dfsg-3+lenny2.1")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-config", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-dbg", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-dev", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-doc", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-h323", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"asterisk-sounds-main", reference:"1:1.6.2.9-2+squeeze2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDenial of Service
    NASL idASTERISK_AST_2011_006.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host may be affected by multiple denial of service vulnerabilities : - On systems that have the Asterisk Manager interface, Skinny, SIP over TCP, or the built-in HTTP server enabled, it is possible for an attacker to open an unlimited number of connections to Asterisk, which would cause Asterisk to run out of available file descriptors and stop processing any new calls. (AST-2011-005) - It is possible to bypass a security check and execute shell commands when they should not have that ability. Note that only users with the
    last seen2020-06-01
    modified2020-06-02
    plugin id53544
    published2011-04-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53544
    titleAsterisk Multiple Vulnerabilities (AST-2011-005 / AST-2011-006)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-21 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute code with the privileges of the Asterisk process or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56625
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56625
    titleGLSA-201110-21 : Asterisk: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-6225.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.6.2.18. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.6.2.18 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Only offer codecs both sides support for directmedia. (Closes issue #17403. Reported, patched by one47) - Resolution of several DTMF based attended transfer issues. (Closes issue #17999, #17096, #18395, #17273. Reported by iskatel, gelo, shihchuan, grecco. Patched by rmudgett) NOTE: Be sure to read the ChangeLog for more information about these changes. - Resolve deadlocks related to device states in chan_sip (Closes issue #18310. Reported, patched by one47. Patched by jpeeler) - Fix channel redirect out of MeetMe() and other issues with channel softhangup (Closes issue #18585. Reported by oej. Tested by oej, wedhorn, russellb. Patched by russellb) - Fix voicemail sequencing for file based storage. (Closes issue #18498, #18486. Reported by JJCinAZ, bluefox. Patched by jpeeler) - Guard against retransmitting BYEs indefinitely during attended transfers with chan_sip. (Review: https://reviewboard.asterisk.org/r/1077/) In addition to the changes listed above, commits to resolve security issues AST-2011-005 and AST-2011-006 have been merged into this release. More information about AST-2011-005 and AST-2011-006 can be found at : http://downloads.asterisk.org/pub/security/AST-2011-005.pdf http://downloads.asterisk.org/pub/security/AST-2011-006.pdf For a full list of changes in this release, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.6.2.1 8 The Asterisk Development Team has announced security releases for Asterisk branches 1.4, 1.6.1, 1.6.2, and 1.8. The available security releases are released as versions 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The releases of Asterisk 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3 resolve two issues : - File Descriptor Resource Exhaustion (AST-2011-005) - Asterisk Manager User Shell Access (AST-2011-006) The issues and resolutions are described in the AST-2011-005 and AST-2011-006 security advisories. For more information about the details of these vulnerabilities, please read the security advisories AST-2011-005 and AST-2011-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.4.40.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.1.25 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.17.3 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.3.3 Security advisory AST-2011-005 and AST-2011-006 are available at : http://downloads.asterisk.org/pub/security/AST-2011-005.pdf http://downloads.asterisk.org/pub/security/AST-2011-006.pdf Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54286
    published2011-05-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54286
    titleFedora 14 : asterisk-1.6.2.18-1.fc14 (2011-6225)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-6208.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.6.2.18. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.6.2.18 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Only offer codecs both sides support for directmedia. (Closes issue #17403. Reported, patched by one47) - Resolution of several DTMF based attended transfer issues. (Closes issue #17999, #17096, #18395, #17273. Reported by iskatel, gelo, shihchuan, grecco. Patched by rmudgett) NOTE: Be sure to read the ChangeLog for more information about these changes. - Resolve deadlocks related to device states in chan_sip (Closes issue #18310. Reported, patched by one47. Patched by jpeeler) - Fix channel redirect out of MeetMe() and other issues with channel softhangup (Closes issue #18585. Reported by oej. Tested by oej, wedhorn, russellb. Patched by russellb) - Fix voicemail sequencing for file based storage. (Closes issue #18498, #18486. Reported by JJCinAZ, bluefox. Patched by jpeeler) - Guard against retransmitting BYEs indefinitely during attended transfers with chan_sip. (Review: https://reviewboard.asterisk.org/r/1077/) In addition to the changes listed above, commits to resolve security issues AST-2011-005 and AST-2011-006 have been merged into this release. More information about AST-2011-005 and AST-2011-006 can be found at : http://downloads.asterisk.org/pub/security/AST-2011-005.pdf http://downloads.asterisk.org/pub/security/AST-2011-006.pdf For a full list of changes in this release, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.6.2.1 8 The Asterisk Development Team has announced security releases for Asterisk branches 1.4, 1.6.1, 1.6.2, and 1.8. The available security releases are released as versions 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The releases of Asterisk 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3 resolve two issues : - File Descriptor Resource Exhaustion (AST-2011-005) - Asterisk Manager User Shell Access (AST-2011-006) The issues and resolutions are described in the AST-2011-005 and AST-2011-006 security advisories. For more information about the details of these vulnerabilities, please read the security advisories AST-2011-005 and AST-2011-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.4.40.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.1.25 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.17.3 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.3.3 Security advisory AST-2011-005 and AST-2011-006 are available at : http://downloads.asterisk.org/pub/security/AST-2011-005.pdf http://downloads.asterisk.org/pub/security/AST-2011-006.pdf Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53835
    published2011-05-09
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53835
    titleFedora 13 : asterisk-1.6.2.18-1.fc13 (2011-6208)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3C7D565A6C6411E0813A6C626DD55A41.NASL
    descriptionThe Asterisk Development Team reports : It is possible for a user of the Asterisk Manager Interface to bypass a security check and execute shell commands when they should not have that ability. Sending the
    last seen2020-06-01
    modified2020-06-02
    plugin id53523
    published2011-04-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53523
    titleFreeBSD : Asterisk -- multiple vulnerabilities (3c7d565a-6c64-11e0-813a-6c626dd55a41)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5835.NASL
    descriptionThe Asterisk Development Team has announced security releases for Asterisk branches 1.4, 1.6.1, 1.6.2, and 1.8. The available security releases are released as versions 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The releases of Asterisk 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3 resolve two issues : - File Descriptor Resource Exhaustion (AST-2011-005) - Asterisk Manager User Shell Access (AST-2011-006) The issues and resolutions are described in the AST-2011-005 and AST-2011-006 security advisories. For more information about the details of these vulnerabilities, please read the security advisories AST-2011-005 and AST-2011-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.4.40.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.1.25 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.17.3 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.3.3 Security advisory AST-2011-005 and AST-2011-006 are available at : http://downloads.asterisk.org/pub/security/AST-2011-005.pdf http://downloads.asterisk.org/pub/security/AST-2011-006.pdf Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53566
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53566
    titleFedora 15 : asterisk-1.8.3.3-1.fc15 (2011-5835)