Vulnerabilities > CVE-2011-4063 - Improper Input Validation vulnerability in Asterisk Open Source 1.8.7/10.0.0

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
asterisk
CWE-20
nessus

Summary

chan_sip.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.7.1 and 10.x before 10.0.0-rc1 does not properly initialize variables during request parsing, which allows remote authenticated users to cause a denial of service (daemon crash) via a malformed request.

Vulnerable Configurations

Part Description Count
Application
Asterisk
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-14538.NASL
    descriptionThe Asterisk Development Team has announced a security release for Asterisk= 1.8. The available security release is released as version 1.8.7.1. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 1.8.7.1 resolves an issue with SIP URI parsing whic= h can lead to a remotely exploitable crash : Remote Crash Vulnerability in SIP channel driver (AST-2011-012) The issue and resolution is described in the AST-2011-012 security advisory. For more information about the details of this vulnerability, please read t= he security advisory AST-2011-012, which was released at the same time as this announcement. For a full list of changes in the current release, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8= .7.1 Security advisory AST-2011-012 is available at : http://downloads.asterisk.org/pub/security/AST-2011-012.pdf ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56788
    published2011-11-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56788
    titleFedora 15 : asterisk-1.8.7.1-1.fc15 (2011-14538)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-14538.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56788);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:34");
    
      script_cve_id("CVE-2011-4063");
      script_bugtraq_id(50177);
      script_xref(name:"FEDORA", value:"2011-14538");
    
      script_name(english:"Fedora 15 : asterisk-1.8.7.1-1.fc15 (2011-14538)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Asterisk Development Team has announced a security release for
    Asterisk= 1.8. The available security release is released as version
    1.8.7.1.
    
    This release is available for immediate download at
    http://downloads.asterisk.org/pub/telephony/asterisk/releases
    
    The release of Asterisk 1.8.7.1 resolves an issue with SIP URI parsing
    whic= h can lead to a remotely exploitable crash :
    
    Remote Crash Vulnerability in SIP channel driver (AST-2011-012)
    
    The issue and resolution is described in the AST-2011-012 security
    advisory.
    
    For more information about the details of this vulnerability, please
    read t= he security advisory AST-2011-012, which was released at the
    same time as this announcement.
    
    For a full list of changes in the current release, please see the
    ChangeLog :
    
    http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo
    g-1.8= .7.1
    
    Security advisory AST-2011-012 is available at :
    
    http://downloads.asterisk.org/pub/security/AST-2011-012.pdf
    
    ----------------------------------------------------------------------
    -----=
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2011-012.pdf"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/telephony/asterisk/releases/"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8=
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a847c0c6"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=746817"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069054.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?17609f03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"asterisk-1.8.7.1-1.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-21 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute code with the privileges of the Asterisk process or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56625
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56625
    titleGLSA-201110-21 : Asterisk: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A95092A6F8F111E0A7EA00215C6A37BB.NASL
    descriptionAsterisk project reports : A remote authenticated user can cause a crash with a malformed request due to an uninitialized variable.
    last seen2020-06-01
    modified2020-06-02
    plugin id56527
    published2011-10-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56527
    titleFreeBSD : asterisk -- remote crash vulnerability in SIP channel driver (a95092a6-f8f1-11e0-a7ea-00215c6a37bb)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-14480.NASL
    descriptionThe Asterisk Development Team has announced a security release for Asterisk= 1.8. The available security release is released as version 1.8.7.1. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 1.8.7.1 resolves an issue with SIP URI parsing whic= h can lead to a remotely exploitable crash : Remote Crash Vulnerability in SIP channel driver (AST-2011-012) The issue and resolution is described in the AST-2011-012 security advisory. For more information about the details of this vulnerability, please read t= he security advisory AST-2011-012, which was released at the same time as this announcement. For a full list of changes in the current release, please see the ChangeLog : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8= .7.1 Security advisory AST-2011-012 is available at : http://downloads.asterisk.org/pub/security/AST-2011-012.pdf ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56787
    published2011-11-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56787
    titleFedora 16 : asterisk-1.8.7.1-1.fc16 (2011-14480)
  • NASL familyDenial of Service
    NASL idASTERISK_AST_2011_012.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host can be crashed remotely by an authenticated user when parsing an invalid SIP URI.
    last seen2020-06-01
    modified2020-06-02
    plugin id56922
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56922
    titleAsterisk SIP Channel Driver Uninitialized Variable Request Parsing DoS (AST-2011-012)