Vulnerabilities > CVE-2011-2665 - Denial-Of-Service vulnerability in Asterisk

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
digium
nessus

Summary

reqresp_parser.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.4.3 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a SIP packet with a Contact header that lacks a < (less than) character. Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476: NULL Pointer Dereference'

Nessus

  • NASL familyDenial of Service
    NASL idASTERISK_AST_2011_010.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host is potentially affected by multiple denial of service vulnerabilities : - If a remote user sends a SIP packet with a NULL, Asterisk reads data past the NULL even though the buffer is actually truncated when copied, which could lead to an application crash. (AST-2011-008) - A remote user sending a SIP packet containing a Contact header with a missing left angle bracket causes Asterisk to access a NULL pointer, which could cause the application to crash. (AST-2011-009) - A memory address can be inadvertently transmitted over the network via IAX2 via an option control frame, which would cause the remote party to try to access it. (AST-2011-010)
    last seen2020-06-01
    modified2020-06-02
    plugin id55457
    published2011-06-29
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55457
    titleAsterisk Multiple Channel Drivers Denial of Service (AST-2011-008 / AST-2011-009 / AST-2011-010)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-21 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute code with the privileges of the Asterisk process or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56625
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56625
    titleGLSA-201110-21 : Asterisk: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-8914.NASL
    descriptionThe Asterisk Development Team has announced the final maintenance release of Asterisk, version 1.6.2.19. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ Please note that Asterisk 1.6.2.19 is the final maintenance release from the 1.6.2 branch. Support for security related issues will continue until April 21, 2012. For more information about support of the various Asterisk branches, see https://wiki.asterisk.org/wiki/display/AST/Asterisk+Versions The release of Asterisk 1.6.2.19 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id55581
    published2011-07-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55581
    titleFedora 14 : asterisk-1.6.2.19-1.fc14 (2011-8914)