ID

VAR-201208-0619


CVE

CVE-2012-2186


TITLE

plural Asterisk Product of main/manager.c Vulnerable to arbitrary command execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-004020

DESCRIPTION

Incomplete blacklist vulnerability in main/manager.c in Asterisk Open Source 1.8.x before 1.8.15.1 and 10.x before 10.7.1, Certified Asterisk 1.8.11 before 1.8.11-cert6, Asterisk Digiumphones 10.x.x-digiumphones before 10.7.1-digiumphones, and Asterisk Business Edition C.3.x before C.3.7.6 allows remote authenticated users to execute arbitrary commands by leveraging originate privileges and providing an ExternalIVR value in an AMI Originate action. Asterisk is prone to a security-bypass vulnerability that affects the manager interface. An attacker can exploit this issue to bypass certain security restrictions and execute shell commands within the context of the affected application. Asterisk Project Security Advisory - AST-2012-012 Product Asterisk Summary Asterisk Manager User Unauthorized Shell Access Nature of Advisory Permission Escalation Susceptibility Remote Authenticated Sessions Severity Minor Exploits Known No Reported On July 13, 2012 Reported By Zubair Ashraf of IBM X-Force Research Posted On August 30, 2012 Last Updated On August 30, 2012 Advisory Contact Matt Jordan < mjordan AT digium DOT com > CVE Name CVE-2012-2186 Description The AMI Originate action can allow a remote user to specify information that can be used to execute shell commands on the system hosting Asterisk. This can result in an unwanted escalation of permissions, as the Originate action, which requires the "originate" class authorization, can be used to perform actions that would typically require the "system" class authorization. Previous attempts to prevent this permission escalation (AST-2011-006, AST-2012-004) have sought to do so by inspecting the names of applications and functions passed in with the Originate action and, if those applications/functions matched a predefined set of values, rejecting the command if the user lacked the "system" class authorization. As reported by IBM X-Force Research, the "ExternalIVR" application is not listed in the predefined set of values. The solution for this particular vulnerability is to include the "ExternalIVR" application in the set of defined applications/functions that require "system" class authorization. Unfortunately, the approach of inspecting fields in the Originate action against known applications/functions has a significant flaw. The predefined set of values can be bypassed by creative use of the Originate action or by certain dialplan configurations, which is beyond the ability of Asterisk to analyze at run-time. Attempting to work around these scenarios would result in severely restricting the applications or functions and prevent their usage for legitimate means. As such, any additional security vulnerabilities, where an application/function that would normally require the "system" class authorization can be executed by users with the "originate" class authorization, will not be addressed. Proper system configuration can limit the impact of such scenarios. The next release of each version of Asterisk will contain, in addition to the fix for the "ExternalIVR" application, an updated README-SERIOUSLY.bestpractices.txt file. Resolution Asterisk now checks for the "ExternalIVR" application when processing the Originate action. Additionally, the README-SERIOUSLY.bestpractices.txt file has been updated. It is highly recommended that, if AMI is utilized with accounts that have the "originate" class authorization, Asterisk is run under a defined user that does not have root permissions. Accounts with the "originate" class authorization should be treated in a similar manner to those with the "system" class authorization. All Rights Reserved. Permission is hereby granted to distribute and publish this advisory in its original, unaltered form. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Asterisk: Multiple vulnerabilities Date: September 26, 2012 Bugs: #425050, #433750 ID: 201209-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code. Background ========== Asterisk is an open source telephony engine and toolkit. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/asterisk < 1.8.15.1 >= 1.8.15.1 Description =========== Multiple vulnerabilities have been found in Asterisk: * An error in manager.c allows shell access (CVE-2012-2186). * An error in Asterisk could cause all RTP ports to be exhausted (CVE-2012-3812). * A double-free error could occur when two parties attempt to manipulate the same voicemail account simultaneously (CVE-2012-3863). * Asterisk does not properly implement certain ACL rules (CVE-2012-4737). Impact ====== A remote, authenticated attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or bypass outbound call restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Asterisk users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.15.1" References ========== [ 1 ] CVE-2012-2186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2186 [ 2 ] CVE-2012-3812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3812 [ 3 ] CVE-2012-3863 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3863 [ 4 ] CVE-2012-4737 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4737 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-15.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2550-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff September 18, 2012 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : asterisk Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-2012-2186 CVE-2012-3812 CVE-2012-3863 CVE-2012-4737 Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation. More detailed information can be found in the Asterisk advisories: http://downloads.asterisk.org/pub/security/AST-2012-010.html http://downloads.asterisk.org/pub/security/AST-2012-011.html http://downloads.asterisk.org/pub/security/AST-2012-012.html http://downloads.asterisk.org/pub/security/AST-2012-013.html For the stable distribution (squeeze), these problems have been fixed in version 1:1.6.2.9-2+squeeze7. For the testing distribution (wheezy) and the unstable distribution (sid), these problems have been fixed in version 1:1.8.13.1~dfsg-1. We recommend that you upgrade your asterisk packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iEYEARECAAYFAlBYrLoACgkQXm3vHE4uylqDBgCfTQnp2Z1XZSgJkg1L84SDPnjK muwAoOINdMCYMfcEc8spGQ7wrCWPKGaR =FRM+ -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Debian update for asterisk SECUNIA ADVISORY ID: SA50687 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50687/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50687 RELEASE DATE: 2012-09-19 DISCUSS ADVISORY: http://secunia.com/advisories/50687/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50687/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50687 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Debian has issued an update for asterisk. For more information: SA49814 SA50456 SOLUTION: Apply updated packages via the apt-get package manager. ORIGINAL ADVISORY: DSA-2550-1: http://www.debian.org/security/2012/dsa-2550 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.43

sources: NVD: CVE-2012-2186 // JVNDB: JVNDB-2012-004020 // BID: 55351 // PACKETSTORM: 116096 // PACKETSTORM: 116914 // PACKETSTORM: 116960 // PACKETSTORM: 116896 // PACKETSTORM: 116646 // PACKETSTORM: 116705

AFFECTED PRODUCTS

vendor:asteriskmodel:open sourcescope:eqversion:10.0.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:1.8.5.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:10.1.3

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:1.8.5

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:1.8.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:10.2.0

Trust: 1.6

vendor:asteriskmodel:certified asteriskscope:eqversion:1.8.11

Trust: 1.3

vendor:asteriskmodel:open sourcescope:eqversion:1.8.3.1

Trust: 1.3

vendor:asteriskmodel:open sourcescope:eqversion:1.8.7.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.11.1

Trust: 1.0

vendor:sangomamodel:asteriskscope:lteversion:10.7.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.8.0

Trust: 1.0

vendor:asteriskmodel:certified asteriskscope:lteversion:1.8.11

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.11.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.1.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.7.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.3.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.3.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.7

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.8.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.10.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2.2

Trust: 1.0

vendor:asteriskmodel:business editionscope:eqversion:c.3.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.0.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.7.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.4.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.4.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.9.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.3.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.9.1

Trust: 1.0

vendor:asteriskmodel:business editionscope:lteversion:c.3.7.5

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.1.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.4.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.3.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.9.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.6.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.9.0

Trust: 1.0

vendor:asteriskmodel:digiumphonesscope:lteversion:10.7.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.4

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.8.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.10.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.1.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.1

Trust: 1.0

vendor:sangomamodel:asteriskscope:lteversion:1.8.15.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.4.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.1.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.4.4

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.2.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.12

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.1.2

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.12.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2.4

Trust: 1.0

vendor:digiummodel:asterisk open sourcescope:eqversion:1.8.15.1

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:eqversion:10.7.1

Trust: 0.8

vendor:digiummodel:certified asteriskscope:eqversion:1.8.11-cert6

Trust: 0.8

vendor:digiummodel:asterisk business editionscope:ltversion:c.3.x

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:ltversion:1.8.x

Trust: 0.8

vendor:digiummodel:asterisk business editionscope:eqversion:c.3.7.6

Trust: 0.8

vendor:digiummodel:certified asteriskscope:ltversion:1.8.11

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:ltversion:10.x

Trust: 0.8

vendor:digiummodel:asterisk with digiumphonesscope:ltversion:10.x.x-digiumphones

Trust: 0.8

vendor:digiummodel:asterisk with digiumphonesscope:eqversion:10.7.1-digiumphones

Trust: 0.8

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:asteriskmodel:open sourcescope:eqversion:10.7

Trust: 0.3

vendor:asteriskmodel:open sourcescope:eqversion:1.6.2.17.1

Trust: 0.3

vendor:asteriskmodel:open sourcescope:eqversion:1.6.1.23

Trust: 0.3

vendor:asteriskmodel:digiumphones 10.5.2-digiumphonesscope: - version: -

Trust: 0.3

vendor:asteriskmodel:digiumphones 10.5.1-digiumphonesscope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.7.5scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.7.4scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.7.3scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.6.4scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.6.3scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.6.2scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.3.2scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.2scope:eqversion:3

Trust: 0.3

vendor:asteriskmodel:business edition c.3.2scope:eqversion:2

Trust: 0.3

vendor:asteriskmodel:business edition c.3.1.0scope: - version: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.1scope:eqversion:1

Trust: 0.3

vendor:asteriskmodel:certified asterisk 1.8.11-cert6scope:neversion: -

Trust: 0.3

vendor:asteriskmodel:open sourcescope:neversion:10.7.1

Trust: 0.3

vendor:asteriskmodel:open sourcescope:neversion:1.8.15.1

Trust: 0.3

vendor:asteriskmodel:digiumphones 10.7.1-digiumphonesscope:neversion: -

Trust: 0.3

vendor:asteriskmodel:business edition c.3.7.6scope:neversion: -

Trust: 0.3

sources: BID: 55351 // JVNDB: JVNDB-2012-004020 // CNNVD: CNNVD-201208-683 // NVD: CVE-2012-2186

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2186
value: HIGH

Trust: 1.0

NVD: CVE-2012-2186
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201208-683
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2012-2186
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2012-004020 // CNNVD: CNNVD-201208-683 // NVD: CVE-2012-2186

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-nocwe

Trust: 0.8

sources: JVNDB: JVNDB-2012-004020 // NVD: CVE-2012-2186

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 116096 // CNNVD: CNNVD-201208-683

TYPE

Access Validation Error

Trust: 0.3

sources: BID: 55351

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004020

PATCH

title:AST-2012-012url:http://downloads.asterisk.org/pub/security/AST-2012-012.html

Trust: 0.8

title:DSA-2550url:http://www.debian.org/security/2012/dsa-2550

Trust: 0.8

sources: JVNDB: JVNDB-2012-004020

EXTERNAL IDS

db:NVDid:CVE-2012-2186

Trust: 3.1

db:SECUNIAid:50756

Trust: 1.1

db:SECUNIAid:50687

Trust: 1.1

db:SECTRACKid:1027460

Trust: 1.0

db:JVNDBid:JVNDB-2012-004020

Trust: 0.8

db:NSFOCUSid:20761

Trust: 0.6

db:CNNVDid:CNNVD-201208-683

Trust: 0.6

db:BIDid:55351

Trust: 0.3

db:PACKETSTORMid:116096

Trust: 0.1

db:PACKETSTORMid:116914

Trust: 0.1

db:PACKETSTORMid:116960

Trust: 0.1

db:PACKETSTORMid:116896

Trust: 0.1

db:PACKETSTORMid:116646

Trust: 0.1

db:PACKETSTORMid:116705

Trust: 0.1

sources: BID: 55351 // JVNDB: JVNDB-2012-004020 // PACKETSTORM: 116096 // PACKETSTORM: 116914 // PACKETSTORM: 116960 // PACKETSTORM: 116896 // PACKETSTORM: 116646 // PACKETSTORM: 116705 // CNNVD: CNNVD-201208-683 // NVD: CVE-2012-2186

REFERENCES

url:http://downloads.asterisk.org/pub/security/ast-2012-012.html

Trust: 1.7

url:http://www.debian.org/security/2012/dsa-2550

Trust: 1.1

url:http://secunia.com/advisories/50756

Trust: 1.0

url:http://www.securitytracker.com/id?1027460

Trust: 1.0

url:http://secunia.com/advisories/50687

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2186

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2186

Trust: 0.8

url:http://www.nsfocus.net/vulndb/20761

Trust: 0.6

url:https://issues.asterisk.org/jira/browse/asterisk-20132

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-2186

Trust: 0.4

url:http://www.asterisk.org/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3812

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4737

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3863

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/blog/325/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://www.debian.org/security/faq

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://downloads.digium.com/pub/security/ast-2012-012.pdf

Trust: 0.1

url:http://downloads.digium.com/pub/security/ast-2012-012.html

Trust: 0.1

url:http://www.asterisk.org/security

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-012-1.8.diff

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3863

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2186

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201209-15.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3812

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4737

Trust: 0.1

url:http://secunia.com/advisories/50756/#comments

Trust: 0.1

url:http://secunia.com/advisories/50756/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50756

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-201209-15.xml

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-011.html

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-010.html

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-013.html

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50687

Trust: 0.1

url:http://secunia.com/advisories/50687/#comments

Trust: 0.1

url:http://secunia.com/advisories/50687/

Trust: 0.1

sources: BID: 55351 // JVNDB: JVNDB-2012-004020 // PACKETSTORM: 116096 // PACKETSTORM: 116914 // PACKETSTORM: 116960 // PACKETSTORM: 116896 // PACKETSTORM: 116646 // PACKETSTORM: 116705 // CNNVD: CNNVD-201208-683 // NVD: CVE-2012-2186

CREDITS

Zubair Ashraf of IBM X-Force Research

Trust: 0.3

sources: BID: 55351

SOURCES

db:BIDid:55351
db:JVNDBid:JVNDB-2012-004020
db:PACKETSTORMid:116096
db:PACKETSTORMid:116914
db:PACKETSTORMid:116960
db:PACKETSTORMid:116896
db:PACKETSTORMid:116646
db:PACKETSTORMid:116705
db:CNNVDid:CNNVD-201208-683
db:NVDid:CVE-2012-2186

LAST UPDATE DATE

2024-11-23T21:55:51.423000+00:00


SOURCES UPDATE DATE

db:BIDid:55351date:2015-04-13T22:13:00
db:JVNDBid:JVNDB-2012-004020date:2012-11-08T00:00:00
db:CNNVDid:CNNVD-201208-683date:2012-09-05T00:00:00
db:NVDid:CVE-2012-2186date:2024-11-21T01:38:40.223

SOURCES RELEASE DATE

db:BIDid:55351date:2012-08-30T00:00:00
db:JVNDBid:JVNDB-2012-004020date:2012-09-03T00:00:00
db:PACKETSTORMid:116096date:2012-08-30T21:46:42
db:PACKETSTORMid:116914date:2012-09-27T00:09:12
db:PACKETSTORMid:116960date:2012-09-28T03:46:47
db:PACKETSTORMid:116896date:2012-09-26T22:17:20
db:PACKETSTORMid:116646date:2012-09-19T07:22:56
db:PACKETSTORMid:116705date:2012-09-19T10:31:08
db:CNNVDid:CNNVD-201208-683date:2012-08-31T00:00:00
db:NVDid:CVE-2012-2186date:2012-08-31T14:55:00.950