Vulnerabilities > CVE-2011-2529 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
digium
CWE-119
nessus

Summary

chan_sip.c in the SIP channel driver in Asterisk Open Source 1.6.x before 1.6.2.18.1 and 1.8.x before 1.8.4.3 does not properly handle '\0' characters in SIP packets, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted packet.

Vulnerable Configurations

Part Description Count
Application
Digium
162

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDenial of Service
    NASL idASTERISK_AST_2011_010.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host is potentially affected by multiple denial of service vulnerabilities : - If a remote user sends a SIP packet with a NULL, Asterisk reads data past the NULL even though the buffer is actually truncated when copied, which could lead to an application crash. (AST-2011-008) - A remote user sending a SIP packet containing a Contact header with a missing left angle bracket causes Asterisk to access a NULL pointer, which could cause the application to crash. (AST-2011-009) - A memory address can be inadvertently transmitted over the network via IAX2 via an option control frame, which would cause the remote party to try to access it. (AST-2011-010)
    last seen2020-06-01
    modified2020-06-02
    plugin id55457
    published2011-06-29
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55457
    titleAsterisk Multiple Channel Drivers Denial of Service (AST-2011-008 / AST-2011-009 / AST-2011-010)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-21 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute code with the privileges of the Asterisk process or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56625
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56625
    titleGLSA-201110-21 : Asterisk: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_40544E8C9F7B11E09BEC6C626DD55A41.NASL
    descriptionThe Asterisk Development Team reports : AST-2011-008: If a remote user sends a SIP packet containing a NULL, Asterisk assumes available data extends past the null to the end of the packet when the buffer is actually truncated when copied. This causes SIP header parsing to modify data past the end of the buffer altering unrelated memory structures. This vulnerability does not affect TCP/TLS connections. AST-2011-009: A remote user sending a SIP packet containing a Contact header with a missing left angle bracket causes Asterisk to access a NULL pointer. AST-2011-010: A memory address was inadvertently transmitted over the network via IAX2 via an option control frame and the remote party would try to access it. Possible enumeration of SIP users due to differing authentication responses.
    last seen2020-06-01
    modified2020-06-02
    plugin id55430
    published2011-06-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55430
    titleFreeBSD : Asterisk -- multiple vulnerabilities (40544e8c-9f7b-11e0-9bec-6c626dd55a41)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-8914.NASL
    descriptionThe Asterisk Development Team has announced the final maintenance release of Asterisk, version 1.6.2.19. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ Please note that Asterisk 1.6.2.19 is the final maintenance release from the 1.6.2 branch. Support for security related issues will continue until April 21, 2012. For more information about support of the various Asterisk branches, see https://wiki.asterisk.org/wiki/display/AST/Asterisk+Versions The release of Asterisk 1.6.2.19 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id55581
    published2011-07-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55581
    titleFedora 14 : asterisk-1.6.2.19-1.fc14 (2011-8914)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2276.NASL
    descriptionPaul Belanger reported a vulnerability in Asterisk identified as AST-2011-008(CVE-2011-2529 ) through which an unauthenticated attacker may crash an Asterisk server remotely. A package containing a NULL char causes the SIP header parser to alter unrelated memory structures. Jared Mauch reported a vulnerability in Asterisk identified as AST-2011-009through which an unauthenticated attacker may crash an Asterisk server remotely. If a user sends a package with a Contact header with a missing left angle bracket (<) the server will crash. A possible workaround is to disable chan_sip. The vulnerability identified as AST-2011-010(CVE-2011-2535 ) reported about an input validation error in the IAX2 channel driver. An unauthenticated attacker may crash an Asterisk server remotely by sending a crafted option control frame.
    last seen2020-03-17
    modified2011-07-12
    plugin id55554
    published2011-07-12
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55554
    titleDebian DSA-2276-1 : asterisk - multiple denial of service