CVE-2011-4598

The handle_request_info function in channels/chan_sip.c in Asterisk Open Source 1.6.2.x before 1.6.2.21 and 1.8.x before 1.8.7.2, when automon is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted sequence of SIP requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:beta3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:beta4:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:beta5:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:rc4:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.0:rc5:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.1:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.2.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.3.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.4.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.5:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.6.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.6.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.7.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.8.7.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:asterisk:1.6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc4:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc5:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc6:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc7:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.0:rc8:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.5:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.6:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.6:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.6:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.15:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.16:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.16:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.16.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.16.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.17.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.18:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.18:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.19:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.19:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.20:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.6.2.21:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-15 03:57

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4598

Mitre link : CVE-2011-4598

CVE.ORG link : CVE-2011-4598


JSON object : View

Products Affected

digium

  • asterisk
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor