Vulnerabilities > CVE-2012-5976 - Buffer Errors vulnerability in Digium Asterisk

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
digium
CWE-119
nessus

Summary

Multiple stack consumption vulnerabilities in Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones allow remote attackers to cause a denial of service (daemon crash) via TCP data using the (1) SIP, (2) HTTP, or (3) XMPP protocol.

Vulnerable Configurations

Part Description Count
Application
Digium
638

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F7C87A8A55D511E2A255C8600054B392.NASL
    descriptionAsterisk project reports : Crashes due to large stack allocations when using TCP Denial of Service Through Exploitation of Device State Caching
    last seen2020-06-01
    modified2020-06-02
    plugin id63379
    published2013-01-04
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63379
    titleFreeBSD : asterisk -- multiple vulnerabilities (f7c87a8a-55d5-11e2-a255-c8600054b392)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63379);
      script_version("1.10");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2012-5976", "CVE-2012-5977");
    
      script_name(english:"FreeBSD : asterisk -- multiple vulnerabilities (f7c87a8a-55d5-11e2-a255-c8600054b392)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Asterisk project reports :
    
    Crashes due to large stack allocations when using TCP
    
    Denial of Service Through Exploitation of Device State Caching"
      );
      # http://downloads.digium.com/pub/security/AST-2012-014.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2012-014.html"
      );
      # http://downloads.digium.com/pub/security/AST-2012-015.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.digium.com/pub/security/AST-2012-015.html"
      );
      # https://www.asterisk.org/security
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.asterisk.org/downloads/security-advisories"
      );
      # https://vuxml.freebsd.org/freebsd/f7c87a8a-55d5-11e2-a255-c8600054b392.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ec84b9e8"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:asterisk10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:asterisk11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:asterisk18");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"asterisk11>11.*<11.1.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"asterisk10>10.*<10.11.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"asterisk18>1.8.*<1.8.19.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idASTERISK_AST_2012_015.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host is potentially affected by the following vulnerabilities : - A stack-based buffer overflow error exists related to SIP, HTTP and XMPP handling over TCP. Note that in the case of
    last seen2020-06-01
    modified2020-06-02
    plugin id64717
    published2013-02-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64717
    titleAsterisk Multiple Vulnerabilities (AST-2012-014 / AST-2012-015)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64717);
      script_version("1.11");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-5976", "CVE-2012-5977");
      script_bugtraq_id(57105, 57106);
    
      script_name(english:"Asterisk Multiple Vulnerabilities (AST-2012-014 / AST-2012-015)");
      script_summary(english:"Checks version in SIP banner");
    
      script_set_attribute(attribute:"synopsis", value:
    "A telephony application running on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to the version in its SIP banner, the version of Asterisk
    running on the remote host is potentially affected by the following
    vulnerabilities :
    
     - A stack-based buffer overflow error exists related to
       SIP, HTTP and XMPP handling over TCP. Note that in the
       case of 'Certified Asterisk', SIP is not affected.
       Further note that in the case of XMPP, an attacker must
       establish an authenticated session first. (CVE-2012-5976)
    
     - An error exists related to device state cache and
       anonymous calls that could allow system resources to be
       exhausted. Note this vulnerability only affects systems
       configured to allow anonymous calls. (CVE-2012-5977)");
      script_set_attribute(attribute:"see_also", value:"http://downloads.asterisk.org/pub/security/AST-2012-014.html");
      script_set_attribute(attribute:"see_also", value:"http://downloads.asterisk.org/pub/security/AST-2012-015.html");
      script_set_attribute(attribute:"see_also", value:"http://blog.exodusintel.com/2013/01/07/who-was-phone/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Asterisk 1.8.19.1 / 10.11.1 / 11.1.2, Certified Asterisk
    1.8.11-cert10 or apply the patches listed in the Asterisk advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5976");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/20");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:digium:asterisk");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("asterisk_detection.nasl");
      script_require_keys("asterisk/sip_detected", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("asterisk/sip_detected");
    
    # see if we were able to get version info from the Asterisk SIP services
    asterisk_kbs = get_kb_list("sip/asterisk/*/version");
    if (isnull(asterisk_kbs)) exit(1, "Could not obtain any version information from the Asterisk SIP instance(s).");
    
    # Prevent potential false positives.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    is_vuln = FALSE;
    not_vuln_installs = make_list();
    errors = make_list();
    
    foreach kb_name (keys(asterisk_kbs))
    {
      vulnerable = 0;
    
      matches = eregmatch(pattern:"/(udp|tcp)/([0-9]+)/version", string:kb_name);
      if (isnull(matches))
      {
        errors = make_list(errors, "Unexpected error parsing port number from kb name: "+kb_name);
        continue;
      }
    
      proto = matches[1];
      port  = matches[2];
      version = asterisk_kbs[kb_name];
    
      if (version == 'unknown')
      {
        errors = make_list(errors, "Unable to obtain version of install on " + proto + "/" + port);
        continue;
      }
    
      banner = get_kb_item("sip/asterisk/" + proto + "/" + port + "/source");
      if (!banner)
      {
        # We have version but banner is missing; log error
        # and use in version-check though.
        errors = make_list(errors, "KB item 'sip/asterisk/" + proto + "/" + port + "/source' is missing");
        banner = 'unknown';
      }
    
      # Open Source 10x < 10.11.1
      if (version =~ "^10([^0-9]|$)" && "cert" >!< tolower(version))
      {
        fixed = "10.11.1";
        vulnerable = ver_compare(ver:version, fix:fixed, app:"asterisk");
      }
    
      # Open Source 11x < 11.1.2
      if (version =~ "^11([^0-9]|$)" && "cert" >!< tolower(version))
      {
        fixed = "11.1.2";
        vulnerable = ver_compare(ver:version, fix:fixed, app:"asterisk");
      }
    
      # Open Source 1.8.x < 1.8.19.1
      if (version =~ "^1\.8([^0-9]|$)" && "cert" >!< tolower(version))
      {
        fixed = "1.8.19.1";
        vulnerable = ver_compare(ver:version, fix:fixed, app:"asterisk");
      }
    
      # Asterisk Certified 1.8.11-certx < 1.8.11-cert10
      if (version =~ "^1\.8\.11([^0-9]|$)" && "cert" >< tolower(version))
      {
        fixed = "1.8.11-cert10";
        vulnerable = ver_compare(ver:version, fix:fixed, app:"asterisk");
      }
    
      if (vulnerable < 0)
      {
        is_vuln = TRUE;
        if (report_verbosity > 0)
        {
          report =
            '\n  Version source    : ' + banner +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed + '\n';
          security_warning(port:port, proto:proto, extra:report);
        }
        else security_warning(port:port, proto:proto);
      }
      else not_vuln_installs = make_list(not_vuln_installs, version + " on port " + proto + "/" + port);
    }
    
    if (max_index(errors))
    {
      if (max_index(errors) == 1) errmsg = errors[0];
      else errmsg = 'Errors were encountered verifying installs : \n  ' + join(errors, sep:'\n  ');
    
      exit(1, errmsg);
    }
    else
    {
      installs = max_index(not_vuln_installs);
      if (installs == 0)
      {
        if (is_vuln)
          exit(0);
        else
          audit(AUDIT_NOT_INST, "Asterisk");
      }
      else if (installs == 1) audit(AUDIT_INST_VER_NOT_VULN, "Asterisk " + not_vuln_installs[0]);
      else exit(0, "The Asterisk installs (" + join(not_vuln_installs, sep:", ") + ") are not affected.");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0992.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 1.8.20.0. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk The release of Asterisk 1.8.20.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - --- app_meetme: Fix channels lingering when hung up under certain conditions (Closes issue ASTERISK-20486. Reported by Michael Cargile) - --- Fix stuck DTMF when bridge is broken. (Closes issue ASTERISK-20492. Reported by Jeremiah Gowdy) - --- Improve Code Readability And Fix Setting natdetected Flag (Closes issue ASTERISK-20724. Reported by Michael L. Young) - --- Fix extension matching with the
    last seen2020-03-17
    modified2013-01-31
    plugin id64369
    published2013-01-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64369
    titleFedora 16 : asterisk-1.8.20.0-1.fc16 (2013-0992)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-0992.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64369);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-5976", "CVE-2012-5977");
      script_xref(name:"FEDORA", value:"2013-0992");
    
      script_name(english:"Fedora 16 : asterisk-1.8.20.0-1.fc16 (2013-0992)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Asterisk Development Team has announced the release of Asterisk
    1.8.20.0. This release is available for immediate download at
    http://downloads.asterisk.org/pub/telephony/asterisk
    
    The release of Asterisk 1.8.20.0 resolves several issues reported by
    the community and would have not been possible without your
    participation. Thank you!
    
    The following is a sample of the issues resolved in this release :
    
      - --- app_meetme: Fix channels lingering when hung up
        under certain conditions (Closes issue ASTERISK-20486.
        Reported by Michael Cargile)
    
      - --- Fix stuck DTMF when bridge is broken. (Closes issue
        ASTERISK-20492. Reported by Jeremiah Gowdy)
    
      - --- Improve Code Readability And Fix Setting natdetected
        Flag (Closes issue ASTERISK-20724. Reported by Michael
        L. Young)
    
      - --- Fix extension matching with the '-' char. (Closes
        issue ASTERISK-19205. Reported by Philippe Lindheimer,
        Birger 'WIMPy' Harzenetter)
    
      - --- Fix call files when astspooldir is relative. (Closes
        issue ASTERISK-20593. Reported by James Le Cuirot)
    
    For a full list of changes in this release, please see the ChangeLog :
    
    http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.20.
    0
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/telephony/asterisk/"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.20.0
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ba8b1513"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=891646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=891649"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-January/097815.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?66dfcde1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:16");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^16([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 16.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC16", reference:"asterisk-1.8.20.0-1.fc16")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1003.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 11.2.0. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk The release of Asterisk 11.2.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - --- app_meetme: Fix channels lingering when hung up under certain conditions (Closes issue ASTERISK-20486. Reported by Michael Cargile) - --- Fix stuck DTMF when bridge is broken. (Closes issue ASTERISK-20492. Reported by Jeremiah Gowdy) - --- Add missing support for
    last seen2020-03-17
    modified2013-01-31
    plugin id64372
    published2013-01-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64372
    titleFedora 18 : asterisk-11.2.0-1.fc18 (2013-1003)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-140.NASL
    descriptionMultiple vulnerablilities was identified and fixed in asterisk : The SIP channel driver in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; Asterisk Business Edition (BE) C.3.x before C.3.8.1; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones exhibits different behavior for invalid INVITE, SUBSCRIBE, and REGISTER transactions depending on whether the user account exists, which allows remote attackers to enumerate account names by (1) reading HTTP status codes, (2) reading additional text in a 403 (aka Forbidden) response, or (3) observing whether certain retransmissions occur (CVE-2013-2264). Stack-based buffer overflow in res/res_format_attr_h264.c in Asterisk Open Source 11.x before 11.2.2 allows remote attackers to execute arbitrary code via a long sprop-parameter-sets H.264 media attribute in a SIP Session Description Protocol (SDP) header (CVE-2013-2685). main/http.c in the HTTP server in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones does not properly restrict Content-Length values, which allows remote attackers to conduct stack-consumption attacks and cause a denial of service (daemon crash) via a crafted HTTP POST request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-5976 (CVE-2013-2686). The updated packages have upgraded to the 11.2.2 version which is not vulnerable to these issues
    last seen2020-06-01
    modified2020-06-02
    plugin id66152
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66152
    titleMandriva Linux Security Advisory : asterisk (MDVSA-2013:140)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2605.NASL
    descriptionSeveral vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, that allow remote attackers to perform denial of service attacks.
    last seen2020-03-17
    modified2013-01-14
    plugin id63511
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63511
    titleDebian DSA-2605-2 : asterisk - several issues
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-15 (Asterisk: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72054
    published2014-01-21
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72054
    titleGLSA-201401-15 : Asterisk: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0994.NASL
    descriptionThe Asterisk Development Team has announced the release of Asterisk 10.12.0. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk The release of Asterisk 10.12.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release : - --- app_meetme: Fix channels lingering when hung up under certain conditions (Closes issue ASTERISK-20486. Reported by Michael Cargile) - --- Fix stuck DTMF when bridge is broken. (Closes issue ASTERISK-20492. Reported by Jeremiah Gowdy) - --- Improve Code Readability And Fix Setting natdetected Flag (Closes issue ASTERISK-20724. Reported by Michael L. Young) - --- Fix extension matching with the
    last seen2020-03-17
    modified2013-01-31
    plugin id64370
    published2013-01-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64370
    titleFedora 17 : asterisk-10.12.0-1.fc17 (2013-0994)