Executive Summary

Informations
Name CVE-2008-1332 First vendor Publication 2008-03-19
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:N)
Cvss Base Score 8.8 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Asterisk Open Source 1.2.x before 1.2.27, 1.4.x before 1.4.18.1 and 1.4.19-rc3; Business Edition A.x.x, B.x.x before B.2.5.1, and C.x.x before C.1.6.2; AsteriskNOW 1.0.x before 1.0.2; Appliance Developer Kit before 1.4 revision 109393; and s800i 1.0.x before 1.1.0.2; allows remote attackers to access the SIP channel driver via a crafted From header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1332

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 11
Application 24
Application 5
Application 138
Application 7

OpenVAS Exploits

Date Description
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2554
File : nvt/gb_fedora_2008_2554_asterisk_fc8.nasl
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2620
File : nvt/gb_fedora_2008_2620_asterisk_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-13 (asterisk)
File : nvt/glsa_200804_13.nasl
2008-03-27 Name : Debian Security Advisory DSA 1525-1 (asterisk)
File : nvt/deb_1525_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43415 Asterisk SIP Channel Driver Unauthenticated Call Remote Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2008-05-07 Name : It is possible to bypass authentication and make calls using the remote VoIP ...
File : asterisk_sip_auth_bypass.nasl - Type : ACT_ATTACK
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-13.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-5169.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2554.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2620.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1525.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28310
BUGTRAQ http://www.securityfocus.com/archive/1/489818/100/0/threaded
CONFIRM http://downloads.digium.com/pub/security/AST-2008-003.html
http://www.asterisk.org/node/48466
DEBIAN http://www.debian.org/security/2008/dsa-1525
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00438.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00514.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-13.xml
SECTRACK http://securitytracker.com/id?1019629
SECUNIA http://secunia.com/advisories/29426
http://secunia.com/advisories/29456
http://secunia.com/advisories/29470
http://secunia.com/advisories/29782
http://secunia.com/advisories/29957
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
VUPEN http://www.vupen.com/english/advisories/2008/0928
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41308

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:04:36
  • Multiple Updates
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-05-23 01:39:16
  • Multiple Updates
2020-05-23 00:21:26
  • Multiple Updates
2018-10-12 00:20:16
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-04-26 17:13:44
  • Multiple Updates
2014-02-17 10:44:15
  • Multiple Updates
2013-05-11 00:12:32
  • Multiple Updates