Executive Summary

Informations
Name CVE-2006-2898 First vendor Publication 2006-06-07
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAX2 channel driver (chan_iax2) for Asterisk 1.2.x before 1.2.9 and 1.0.x before 1.0.11 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via truncated IAX 2 (IAX2) video frames, which bypasses a length check and leads to a buffer overflow involving negative length check. NOTE: the vendor advisory claims that only a DoS is possible, but the original researcher is reliable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2898

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-15 (asterisk)
File : nvt/glsa_200606_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 1126-1 (asterisk)
File : nvt/deb_1126_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26187 Asterisk chan_iax2 IAX2 Channel Driver Unspecified DoS

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk IAX2 truncated video mini-frame packet overflow attempt
RuleID : 6513 - Revision : 6 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-1676.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1126.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18295
BUGTRAQ http://www.securityfocus.com/archive/1/436127/100/0/threaded
http://www.securityfocus.com/archive/1/436671/100/0/threaded
CONFIRM http://www.asterisk.org/node/95
DEBIAN http://www.debian.org/security/2006/dsa-1126
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-15.xml
SECTRACK http://securitytracker.com/id?1016236
SECUNIA http://secunia.com/advisories/20497
http://secunia.com/advisories/20658
http://secunia.com/advisories/20899
http://secunia.com/advisories/21222
SUSE http://www.novell.com/linux/security/advisories/2006_38_security.html
VUPEN http://www.vupen.com/english/advisories/2006/2181
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27045

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:08
  • Multiple Updates
2021-04-22 01:04:44
  • Multiple Updates
2020-05-23 00:17:54
  • Multiple Updates
2018-10-18 21:20:11
  • Multiple Updates
2017-07-20 09:23:39
  • Multiple Updates
2016-04-26 14:43:26
  • Multiple Updates
2014-02-17 10:36:08
  • Multiple Updates
2014-01-19 21:23:20
  • Multiple Updates
2013-05-11 10:59:42
  • Multiple Updates