Executive Summary

Informations
Name CVE-2006-5444 First vendor Publication 2006-10-23
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the get_input function in the Skinny channel driver (chan_skinny.c) in Asterisk 1.0.x before 1.0.12 and 1.2.x before 1.2.13, as used by Cisco SCCP phones, allows remote attackers to execute arbitrary code via a certain dlen value that passes a signed integer comparison and leads to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5444

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-15 (asterisk)
File : nvt/glsa_200610_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 1229-1 (asterisk)
File : nvt/deb_1229_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29972 Asterisk Skinny Channel Driver (chan_skinny) get_input Function Remote Overflow

A remote overflow exists in Asterisk. The function get_input in chan_skinny.c fails to check integer values resulting in a heap overflow. With a specially crafted request, an attacker can cause the service to terminate or possibly execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk data length field overflow attempt
RuleID : 20670 - Revision : 7 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk data length field overflow attempt
RuleID : 12359 - Revision : 11 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-2272.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_069.nasl - Type : ACT_GATHER_INFO
2006-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1229.nasl - Type : ACT_GATHER_INFO
2006-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-15.nasl - Type : ACT_GATHER_INFO
2006-10-19 Name : A telephony application running on the remote host is affected by a heap over...
File : asterisk_chan_skinny_dlen_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20617
BUGTRAQ http://www.securityfocus.com/archive/1/449127/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/521252
CONFIRM http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12
http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13
http://www.asterisk.org/node/109
DEBIAN http://www.us.debian.org/security/2006/dsa-1229
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050171.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200610-15.xml
OPENPKG http://www.securityfocus.com/archive/1/449183/100/0/threaded
OSVDB http://www.osvdb.org/29972
SECTRACK http://securitytracker.com/id?1017089
SECUNIA http://secunia.com/advisories/22480
http://secunia.com/advisories/22651
http://secunia.com/advisories/22979
http://secunia.com/advisories/23212
SUSE http://www.novell.com/linux/security/advisories/2006_69_asterisk.html
VUPEN http://www.vupen.com/english/advisories/2006/4097
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29663

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:45
  • Multiple Updates
2021-04-22 01:05:22
  • Multiple Updates
2020-05-23 00:18:35
  • Multiple Updates
2018-10-18 00:19:45
  • Multiple Updates
2017-07-20 09:23:57
  • Multiple Updates
2016-06-28 15:59:10
  • Multiple Updates
2016-04-26 15:12:42
  • Multiple Updates
2014-02-17 10:37:38
  • Multiple Updates
2014-01-19 21:23:36
  • Multiple Updates
2013-05-11 11:12:08
  • Multiple Updates