5
CVSSv2

CVE-2011-4597

Published: 15/12/2011 Updated: 06/11/2012
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The SIP over UDP implementation in Asterisk Open Source 1.4.x prior to 1.4.43, 1.6.x prior to 1.6.2.21, and 1.8.x prior to 1.8.7.2 uses different port numbers for responses to invalid requests depending on whether a SIP username exists, which allows remote malicious users to enumerate usernames via a series of requests.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

digium asterisk 1.8.1.2

digium asterisk 1.8.1

digium asterisk 1.8.0

digium asterisk 1.8.3

digium asterisk 1.8.4.4

digium asterisk 1.8.5

digium asterisk 1.8.7.0

digium asterisk 1.8.4

digium asterisk 1.8.4.1

digium asterisk 1.8.2

digium asterisk 1.8.2.4

digium asterisk 1.8.4.2

digium asterisk 1.8.4.3

digium asterisk 1.8.6.0

digium asterisk 1.8.3.3

digium asterisk 1.8.2.2

digium asterisk 1.8.2.1

digium asterisk 1.8.3.2

digium asterisk 1.8.1.1

digium asterisk 1.8.2.3

digium asterisk 1.8.3.1

digium asterisk 1.8.5.0

digium asterisk 1.8.7.1

digium asterisk 1.6.2.6

digium asterisk 1.6.2.0

digium asterisk 1.6.2.2

digium asterisk 1.6.2.3

digium asterisk 1.6.2.18

digium asterisk 1.6.2.17.3

digium asterisk 1.6.2.17.2

digium asterisk 1.6.2.16.2

digium asterisk 1.6.2.1

digium asterisk 1.6.2.17

digium asterisk 1.6.2.16

digium asterisk 1.6.2.16.1

digium asterisk 1.6.2.15

digium asterisk 1.6.2.17.1

digium asterisk 1.6.2.20

digium asterisk 1.6.2.21

digium asterisk 1.6.2.5

digium asterisk 1.6.2.4

digium asterisk 1.6.2.19

digium asterisk 1.4.29

digium asterisk 1.4.19

digium asterisk 1.4.30

digium asterisk 1.4.2

digium asterisk 1.4.20

digium asterisk 1.4.20.1

digium asterisk 1.4.10.1

digium asterisk 1.4.10

digium asterisk 1.4.17

digium asterisk 1.4.16.2

digium asterisk 1.4.25.1

digium asterisk 1.4.25

digium asterisk 1.4.26

digium asterisk 1.4.26.3

digium asterisk 1.4.22

digium asterisk 1.4.19.2

digium asterisk 1.4.1

digium asterisk 1.4.0

digium asterisk 1.4.16.1

digium asterisk 1.4.16

digium asterisk 1.4.14

digium asterisk 1.4.26.2

digium asterisk 1.4.27

digium asterisk 1.4.22.1

digium asterisk 1.4.23.2

digium asterisk 1.4.24

digium asterisk 1.4.28

digium asterisk 1.4.34

digium asterisk 1.4.35

digium asterisk 1.4.32

digium asterisk 1.4.31

digium asterisk 1.4.5

digium asterisk 1.4.7.1

digium asterisk 1.4.37

digium asterisk 1.4.36

digium asterisk 1.4.39.2

digium asterisk 1.4.40

digium asterisk 1.4.41.2

digium asterisk 1.4.42

digium asterisk 1.4.29.1

digium asterisk 1.4.19.1

digium asterisk 1.4.21.1

digium asterisk 1.4.21.2

digium asterisk 1.4.15

digium asterisk 1.4.13

digium asterisk 1.4.23

digium asterisk 1.4.27.1

digium asterisk 1.4.12

digium asterisk 1.4.7

digium asterisk 1.4.39

digium asterisk 1.4.39.1

digium asterisk 1.4.40.1

digium asterisk 1.4.22.2

digium asterisk 1.4.24.1

digium asterisk 1.4.33

digium asterisk 1.4.8

digium asterisk 1.4.9

digium asterisk 1.4.41

digium asterisk 1.4.41.1

digium asterisk 1.4.21

digium asterisk 1.4.12.1

digium asterisk 1.4.11

digium asterisk 1.4.18

digium asterisk 1.4.23.1

digium asterisk 1.4.26.1

digium asterisk 1.4.33.1

digium asterisk 1.4.3

digium asterisk 1.4.38

digium asterisk 1.4.4

digium asterisk 1.4.6

digium asterisk 1.4.40.2

Vendor Advisories

Debian Bug report logs - #651552 CVE-2011-4598: DoS Package: src:asterisk; Maintainer for src:asterisk is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 9 Dec 2011 20:48:02 UTC Severity: grave Tags: security Fixed in versions asterisk/1:1 ...
Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit: CVE-2011-4597 Ben Williams discovered that it was possible to enumerate SIP user names in some configurations Please see the upstream advisory for details This update only modifies the sample sipconf configuration file Please see ...

Exploits

This Metasploit module exploits a SIP username enumeration vulnerability in Asterisk Performs a REGISTER scan for numeric peer usernames having a nat setting different to global sip nat setting Works even when alwaysauthreject=yes For this exploit to work, the source port cannot be 5060 ...