VDB-119382 · CVE-2018-12227 · BID 104455

Asterisk PBX ACL SIP Request information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Asterisk PBX (Communications System) (the affected version is unknown). It has been classified as problematic. Affected is an unknown code of the component ACL. The manipulation as part of a SIP Request leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. CVE summarizes:

An issue was discovered in Asterisk Open Source 13.x before 13.21.1, 14.x before 14.7.7, and 15.x before 15.4.1 and Certified Asterisk 13.18-cert before 13.18-cert4 and 13.21-cert before 13.21-cert2. When endpoint specific ACL rules block a SIP request, they respond with a 403 forbidden. However, if an endpoint is not identified, then a 401 unauthorized response is sent. This vulnerability just discloses which requests hit a defined endpoint. The ACL rules cannot be bypassed to gain access to the disclosed endpoints.

The bug was discovered 06/12/2018. The weakness was disclosed 06/12/2018 (Website). The advisory is available at downloads.asterisk.org. This vulnerability is traded as CVE-2018-12227 since 06/11/2018. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 110561 (Asterisk 15.x < 15.4.1 Multiple Vulnerabilities (AST-2018-007 - AST-2018-008)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176509 (Debian Security Update for asterisk (DSA 4320-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (110561). The entries 119383 and 124436 are pretty similar.

Productinfo

Type

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 110561
Nessus Name: Asterisk 15.x < 15.4.1 Multiple Vulnerabilities (AST-2018-007 - AST-2018-008)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/11/2018 🔍
06/11/2018 +0 days 🔍
06/11/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/12/2018 +0 days 🔍
06/15/2018 +3 days 🔍
02/18/2020 +613 days 🔍

Sourcesinfo

Advisory: downloads.asterisk.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-12227 (🔍)
OVAL: 🔍

SecurityFocus: 104455 - Multiple Asterisk Products CVE-2018-12227 Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 06/12/2018 21:44
Updated: 02/18/2020 11:29
Changes: 06/12/2018 21:44 (72), 02/18/2020 11:29 (6)
Complete: 🔍
Cache ID: 18:F81:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!