Vulnerabilities > CVE-2012-2415 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Asterisk Open Source

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
asterisk
CWE-119
nessus

Summary

Heap-based buffer overflow in chan_skinny.c in the Skinny channel driver in Asterisk Open Source 1.6.2.x before 1.6.2.24, 1.8.x before 1.8.11.1, and 10.x before 10.3.1 allows remote authenticated users to cause a denial of service or possibly have unspecified other impact via a series of KEYPAD_BUTTON_MESSAGE events.

Vulnerable Configurations

Part Description Count
Application
Asterisk
153

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-6704.NASL
    descriptionThe Asterisk Development Team has announced security releases for Asterisk 1.6.2, 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues : - A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. - A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that the buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue : - A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.24 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.11.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-10.3.1 The security advisories are available at : - http://downloads.asterisk.org/pub/security/AST-2012-004. pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 5.pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 6.pdf Update to 1.8.11.0 Update to 1.8.10.1, which fixes 2 security vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-07
    plugin id59002
    published2012-05-07
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59002
    titleFedora 17 : asterisk-10.3.1-1.fc17 (2012-6704)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1C5ABBE28D7F11E1A37414DAE9EBCF89.NASL
    descriptionAsterisk project reports : Remote Crash Vulnerability in SIP Channel Driver Heap Buffer Overflow in Skinny Channel Driver Asterisk Manager User Unauthorized Shell Access
    last seen2020-06-01
    modified2020-06-02
    plugin id58837
    published2012-04-24
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58837
    titleFreeBSD : asterisk -- multiple vulnerabilities (1c5abbe2-8d7f-11e1-a374-14dae9ebcf89)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-6724.NASL
    descriptionThe Asterisk Development Team has announced security releases for Asterisk 1.6.2, 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues : - A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. - A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that the buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue : - A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.24 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.11.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-10.3.1 The security advisories are available at : - http://downloads.asterisk.org/pub/security/AST-2012-004. pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 5.pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 6.pdf Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-07
    plugin id59003
    published2012-05-07
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59003
    titleFedora 15 : asterisk-1.8.11.1-1.fc15 (2012-6724)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2460.NASL
    descriptionSeveral vulnerabilities were discovered in the Asterisk PBX and telephony toolkit : - CVE-2012-1183 Russell Bryant discovered a buffer overflow in the Milliwatt application. - CVE-2012-2414 David Woolley discovered a privilege escalation in the Asterisk manager interface. - CVE-2012-2415 Russell Bryant discovered a buffer overflow in the Skinny driver.
    last seen2020-03-17
    modified2012-04-26
    plugin id58880
    published2012-04-26
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58880
    titleDebian DSA-2460-1 : asterisk - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-6612.NASL
    descriptionThe Asterisk Development Team has announced security releases for Asterisk 1.6.2, 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues : - A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. - A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that the buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue : - A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs : http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.6.2.24 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-1.8.11.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo g-10.3.1 The security advisories are available at : - http://downloads.asterisk.org/pub/security/AST-2012-004. pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 5.pdf - http://downloads.asterisk.org/pub/security/AST-2012-00 6.pdf Update to 1.8.11.0 Update to 1.8.10.1, which fixes 2 security vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-04
    plugin id58981
    published2012-05-04
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58981
    titleFedora 16 : asterisk-1.8.11.1-1.fc16 (2012-6612)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-05 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been found in Asterisk: An error in manager.c allows shell access through the MixMonitor application, GetVar, or Status (CVE-2012-2414). An error in chan_skinny.c could cause a heap-based buffer overflow (CVE-2012-2415). An error in chan_sip.c prevents Asterisk from checking if a channel exists before connected line updates (CVE-2012-2416). An error in chan_iax2.c may cause an invalid pointer to be called (CVE-2012-2947). chan_skinny.c contains a NULL pointer dereference (CVE-2012-2948). Impact : A remote attacker could execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59633
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59633
    titleGLSA-201206-05 : Asterisk: Multiple vulnerabilities
  • NASL familyMisc.
    NASL idASTERISK_AST_2012_005.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host is potentially affected by a vulnerability that could allow a remote attacker to crash the server, or possibly inject arbitrary code by sending repeated KEYPAD_BUTTON_MESSAGE events over a Skinny channel to overflow a buffer.
    last seen2020-06-01
    modified2020-06-02
    plugin id58905
    published2012-04-27
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58905
    titleAsterisk Heap-Based Buffer Overflow in Skinny Channel Driver (AST-2012-005)