CVE-2011-4598

CVSS V2 Medium 4.3 CVSS V3 None
Description
The handle_request_info function in channels/chan_sip.c in Asterisk Open Source 1.6.2.x before 1.6.2.21 and 1.8.x before 1.8.7.2, when automon is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted sequence of SIP requests.
Overview
  • CVE ID
  • CVE-2011-4598
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2011-12-15T03:57:34
  • Last Modified Date
  • 2012-09-01T03:38:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:digium:asterisk:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.1:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.5:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.6.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.6.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.6.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.7.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.7.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.8.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.0:rc8:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.1:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.3:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.6:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.6:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.15:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.16:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.16.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.16.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.18:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.19:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:digium:asterisk:1.6.2.21:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:52:29 Added to TrackCVE