Vulnerabilities > CVE-2014-2288 - Improper Input Validation vulnerability in Digium Asterisk 12.0.0/12.1.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
digium
CWE-20
nessus

Summary

The PJSIP channel driver in Asterisk Open Source 12.x before 12.1.1, when qualify_frequency "is enabled on an AOR and the remote SIP server challenges for authentication of the resulting OPTIONS request," allows remote attackers to cause a denial of service (crash) via a PJSIP endpoint that does not have an associated outgoing request.

Vulnerable Configurations

Part Description Count
Application
Digium
5

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3762.NASL
    descriptionThe Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.6, and Asterisk 1.8, 11, and 12. The available security releases are released as versions 1.8.15-cert5, 11.6-cert2, 1.8.26.1, 11.8.1, and 12.1.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of these versions resolve the following issues : - AST-2014-001: Stack overflow in HTTP processing of Cookie headers. Sending a HTTP request that is handled by Asterisk with a large number of Cookie headers could overflow the stack. Another vulnerability along similar lines is any HTTP request with a ridiculous number of headers in the request could exhaust system memory. - AST-2014-002: chan_sip: Exit early on bad session timers request This change allows chan_sip to avoid creation of the channel and consumption of associated file descriptors altogether if the inbound request is going to be rejected anyway. Additionally, the release of 12.1.1 resolves the following issue : - AST-2014-003: res_pjsip: When handling 401/407 responses don
    last seen2020-03-17
    modified2014-03-22
    plugin id73141
    published2014-03-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73141
    titleFedora 20 : asterisk-11.8.1-1.fc20 (2014-3762)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-3762.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73141);
      script_version("1.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-2286", "CVE-2014-2287", "CVE-2014-2288", "CVE-2014-2289");
      script_bugtraq_id(66093, 66094);
      script_xref(name:"FEDORA", value:"2014-3762");
    
      script_name(english:"Fedora 20 : asterisk-11.8.1-1.fc20 (2014-3762)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Asterisk Development Team has announced security releases for
    Certified Asterisk 1.8.15, 11.6, and Asterisk 1.8, 11, and 12. The
    available security releases are released as versions 1.8.15-cert5,
    11.6-cert2, 1.8.26.1, 11.8.1, and 12.1.1.
    
    These releases are available for immediate download at
    http://downloads.asterisk.org/pub/telephony/asterisk/releases
    
    The release of these versions resolve the following issues :
    
      - AST-2014-001: Stack overflow in HTTP processing of
        Cookie headers.
    
        Sending a HTTP request that is handled by Asterisk with
        a large number of Cookie headers could overflow the
        stack.
    
        Another vulnerability along similar lines is any HTTP
        request with a ridiculous number of headers in the
        request could exhaust system memory.
    
      - AST-2014-002: chan_sip: Exit early on bad session timers
        request
    
        This change allows chan_sip to avoid creation of the
        channel and consumption of associated file descriptors
        altogether if the inbound request is going to be
        rejected anyway.
    
    Additionally, the release of 12.1.1 resolves the following issue :
    
      - AST-2014-003: res_pjsip: When handling 401/407 responses
        don't assume a request will have an endpoint.
    
        This change removes the assumption that an outgoing
        request will always have an endpoint and makes the
        authenticate_qualify option work once again.
    
    Finally, a security advisory, AST-2014-004, was released for a
    vulnerability fixed in Asterisk 12.1.0. Users of Asterisk 12.0.0 are
    encouraged to upgrade to 12.1.1 to resolve both vulnerabilities.
    
    These issues and their resolutions are described in the security
    advisories.
    
    For more information about the details of these vulnerabilities,
    please read security advisories AST-2014-001, AST-2014-002,
    AST-2014-003, and AST-2014-004, which were released at the same time
    as this announcement.
    
    For a full list of changes in the current releases, please see the
    ChangeLogs :
    
    http://downloads.asterisk.org/pub/telephony/certified-asterisk/release
    s/ChangeLog-1.8.15-cert5
    http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo
    g-1.8.26.1
    http://downloads.asterisk.org/pub/telephony/certified-asterisk/release
    s/ChangeLog-11.6-cert2
    http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo
    g-11.8.1
    http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLo
    g-12.1.1
    
    The security advisories are available at :
    
      -
        http://downloads.asterisk.org/pub/security/AST-2014-001.
        pdf
    
        -
          http://downloads.asterisk.org/pub/security/AST-2014-00
          2.pdf
    
        -
          http://downloads.asterisk.org/pub/security/AST-2014-00
          3.pdf
    
        -
          http://downloads.asterisk.org/pub/security/AST-2014-00
          4.pdf The Asterisk Development Team has announced the
          release of Asterisk 11.8.0. This release is available
          for immediate download at
          http://downloads.asterisk.org/pub/telephony/asterisk
    
    The release of Asterisk 11.8.0 resolves several issues reported by the
    community and would have not been possible without your participation.
    Thank you!
    
    The following are the issues resolved in this release :
    
    Bugs fixed in this release :
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-001.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-002.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-003.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-004.pdf"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/telephony/asterisk/"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/telephony/asterisk/releases/"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.26.1
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?68336dff"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-11.8.1
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cbb290c2"
      );
      # http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-12.1.1
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a9e33d8"
      );
      # http://downloads.asterisk.org/pub/telephony/certified-asterisk/releases/ChangeLog-1.8.15-cert5
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3d221303"
      );
      # http://downloads.asterisk.org/pub/telephony/certified-asterisk/releases/ChangeLog-11.6-cert2
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fd1dec6c"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1074825"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1074827"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130426.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?52b913c8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected asterisk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"asterisk-11.8.1-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asterisk");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_03159886A8A311E38F360025905A4771.NASL
    descriptionThe Asterisk project reports : Stack Overflow in HTTP Processing of Cookie Headers. Sending a HTTP request that is handled by Asterisk with a large number of Cookie headers could overflow the stack. You could even exhaust memory if you sent an unlimited number of headers in the request. Denial of Service Through File Descriptor Exhaustion with chan_sip Session-Timers. An attacker can use all available file descriptors using SIP INVITE requests. Asterisk will respond with code 400, 420, or 422 for INVITEs meeting this criteria. Each INVITE meeting these conditions will leak a channel and several file descriptors. The file descriptors cannot be released without restarting Asterisk which may allow intrusion detection systems to be bypassed by sending the requests slowly. Remote Crash Vulnerability in PJSIP channel driver. A remotely exploitable crash vulnerability exists in the PJSIP channel driver if the
    last seen2020-06-01
    modified2020-06-02
    plugin id72953
    published2014-03-12
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72953
    titleFreeBSD : asterisk -- multiple vulnerabilities (03159886-a8a3-11e3-8f36-0025905a4771)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72953);
      script_version("1.10");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2014-2286", "CVE-2014-2287", "CVE-2014-2288");
    
      script_name(english:"FreeBSD : asterisk -- multiple vulnerabilities (03159886-a8a3-11e3-8f36-0025905a4771)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Asterisk project reports :
    
    Stack Overflow in HTTP Processing of Cookie Headers. Sending a HTTP
    request that is handled by Asterisk with a large number of Cookie
    headers could overflow the stack. You could even exhaust memory if you
    sent an unlimited number of headers in the request.
    
    Denial of Service Through File Descriptor Exhaustion with chan_sip
    Session-Timers. An attacker can use all available file descriptors
    using SIP INVITE requests. Asterisk will respond with code 400, 420,
    or 422 for INVITEs meeting this criteria. Each INVITE meeting these
    conditions will leak a channel and several file descriptors. The file
    descriptors cannot be released without restarting Asterisk which may
    allow intrusion detection systems to be bypassed by sending the
    requests slowly.
    
    Remote Crash Vulnerability in PJSIP channel driver. A remotely
    exploitable crash vulnerability exists in the PJSIP channel driver if
    the 'qualify_frequency' configuration option is enabled on an AOR and
    the remote SIP server challenges for authentication of the resulting
    OPTIONS request. The response handling code wrongly assumes that a
    PJSIP endpoint will always be associated with an outgoing request
    which is incorrect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-001.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-002.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://downloads.asterisk.org/pub/security/AST-2014-003.pdf"
      );
      # https://www.asterisk.org/security
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.asterisk.org/downloads/security-advisories"
      );
      # https://vuxml.freebsd.org/freebsd/03159886-a8a3-11e3-8f36-0025905a4771.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?43eb0eef"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:asterisk11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:asterisk18");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"asterisk11<11.8.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"asterisk18<1.8.26.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idASTERISK_AST_2014_003.NASL
    descriptionAccording to the version in its SIP banner, the version of Asterisk running on the remote host is potentially affected by a denial of service vulnerability. A flaw exists in the PJSIP channel driver when the
    last seen2020-06-01
    modified2020-06-02
    plugin id73021
    published2014-03-14
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73021
    titleAsterisk PJSIP Channel Driver Options DoS (AST-2014-003)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73021);
      script_version("1.13");
      script_cvs_date("Date: 2018/11/15 20:50:23");
    
      script_cve_id("CVE-2014-2288");
      script_bugtraq_id(66104);
    
      script_name(english:"Asterisk PJSIP Channel Driver Options DoS (AST-2014-003)");
      script_summary(english:"Checks version in SIP banner");
    
      script_set_attribute(attribute:"synopsis", value:
    "A telephony application running on the remote host is affected by a
    denial of service vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to the version in its SIP banner, the version of Asterisk
    running on the remote host is potentially affected by a denial of
    service vulnerability. 
    
    A flaw exists in the PJSIP channel driver when the 'quality_frequency'
    configuration is enabled on an AOR when the SIP server's challenges for
    authentication challenges of the 'OPTIONS' request.  A remote attacker
    could use a specially crafted request to crash the program. 
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Asterisk 12.1.1 or apply the appropriate patch listed in
    the Asterisk advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      # https://www.asterisk.org/downloads/asterisk-news/security-release-asterisk-1815-cert5-18261-116-cert2-1181-1211-now-available
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9933e282");
      script_set_attribute(attribute:"see_also", value:"http://downloads.asterisk.org/pub/security/AST-2014-003.html");
      script_set_attribute(attribute:"see_also", value:"https://issues.asterisk.org/jira/browse/ASTERISK-23210");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/14");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:digium:asterisk");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("asterisk_detection.nasl");
      script_require_keys("asterisk/sip_detected", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("asterisk/sip_detected");
    
    # see if we were able to get version info from the Asterisk SIP services
    asterisk_kbs = get_kb_list("sip/asterisk/*/version");
    if (isnull(asterisk_kbs)) exit(1, "Could not obtain any version information from the Asterisk SIP instance(s).");
    
    # Prevent potential false positives.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    is_vuln = FALSE;
    not_vuln_installs = make_list();
    errors = make_list();
    
    foreach kb_name (keys(asterisk_kbs))
    {
      vulnerable = 0;
    
      matches = eregmatch(pattern:"/(udp|tcp)/([0-9]+)/version", string:kb_name);
      if (isnull(matches))
      {
        errors = make_list(errors, "Unexpected error parsing port number from '"+kb_name+"'.");
        continue;
      }
    
      proto = matches[1];
      port  = matches[2];
      version = asterisk_kbs[kb_name];
    
      if (version == 'unknown')
      {
        errors = make_list(errors, "Unable to obtain version of install on " + proto + "/" + port + ".");
        continue;
      }
    
      banner = get_kb_item("sip/asterisk/" + proto + "/" + port + "/source");
      if (!banner)
      {
        # We have version but banner is missing; log error
        # and use in version-check though.
        errors = make_list(errors, "KB item 'sip/asterisk/" + proto + "/" + port + "/source' is missing.");
        banner = 'unknown';
      }
    
      # Open Source 12.x < 12.1.1
      fixed = "12.1.1";
    
      if (
      version =~ "^12" &&
      (ver_compare(ver:version, fix:fixed, app:"asterisk") == -1) &&
      "cert" >!< tolower(version)
      )
      {
        is_vuln = TRUE;
        if (report_verbosity > 0)
        {
          report =
            '\n  Version source    : ' + banner +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : ' + fixed + '\n';
          security_warning(port:port, proto:proto, extra:report);
        }
        else security_warning(port:port, proto:proto);
      }
      else not_vuln_installs = make_list(not_vuln_installs, version + " on port " + proto + "/" + port);
    }
    
    if (max_index(errors))
    {
      if (max_index(errors) == 1) errmsg = errors[0];
      else errmsg = 'Errors were encountered verifying installs : \n  ' + join(errors, sep:'\n  ');
    
      exit(1, errmsg);
    }
    else
    {
      installs = max_index(not_vuln_installs);
      if (installs == 0)
      {
        if (is_vuln)
          exit(0);
        else
          audit(AUDIT_NOT_INST, "Asterisk");
      }
      else if (installs == 1) audit(AUDIT_INST_VER_NOT_VULN, "Asterisk " + not_vuln_installs[0]);
      else exit(0, "The Asterisk installs (" + join(not_vuln_installs, sep:", ") + ") are not affected.");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-05 (Asterisk: Denial of Service) Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers and Asterisk Project Security Advisories referenced below for details. Impact : A remote attacker could possibly cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73861
    published2014-05-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73861
    titleGLSA-201405-05 : Asterisk: Denial of Service
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201405-05.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73861);
      script_version("1.10");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2014-2286", "CVE-2014-2287", "CVE-2014-2288", "CVE-2014-2289");
      script_bugtraq_id(66093, 66094, 66096, 66104);
      script_xref(name:"GLSA", value:"201405-05");
    
      script_name(english:"GLSA-201405-05 : Asterisk: Denial of Service");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201405-05
    (Asterisk: Denial of Service)
    
        Multiple vulnerabilities have been discovered in Asterisk. Please review
          the CVE identifiers and Asterisk Project Security Advisories referenced
          below for details.
      
    Impact :
    
        A remote attacker could possibly cause a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.asterisk.org/pub/security/AST-2014-001.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.asterisk.org/pub/security/AST-2014-002.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.asterisk.org/pub/security/AST-2014-003.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://downloads.asterisk.org/pub/security/AST-2014-004.pdf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201405-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Asterisk 11.* users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/asterisk-11.8.1'
        All Asterisk 1.8.* users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/asterisk-1.8.26.1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:asterisk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/asterisk", unaffected:make_list("ge 11.8.1", "rge 1.8.26.1"), vulnerable:make_list("lt 11.8.1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Asterisk");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3779.NASL
    descriptionThe Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.6, and Asterisk 1.8, 11, and 12. The available security releases are released as versions 1.8.15-cert5, 11.6-cert2, 1.8.26.1, 11.8.1, and 12.1.1. These releases are available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of these versions resolve the following issues : - AST-2014-001: Stack overflow in HTTP processing of Cookie headers. Sending a HTTP request that is handled by Asterisk with a large number of Cookie headers could overflow the stack. Another vulnerability along similar lines is any HTTP request with a ridiculous number of headers in the request could exhaust system memory. - AST-2014-002: chan_sip: Exit early on bad session timers request This change allows chan_sip to avoid creation of the channel and consumption of associated file descriptors altogether if the inbound request is going to be rejected anyway. Additionally, the release of 12.1.1 resolves the following issue : - AST-2014-003: res_pjsip: When handling 401/407 responses don
    last seen2020-03-17
    modified2014-03-22
    plugin id73142
    published2014-03-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73142
    titleFedora 19 : asterisk-11.8.1-1.fc19 (2014-3779)