Executive Summary

Informations
Name CVE-2009-2346 First vendor Publication 2009-09-08
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAX2 protocol implementation in Asterisk Open Source 1.2.x before 1.2.35, 1.4.x before 1.4.26.2, 1.6.0.x before 1.6.0.15, and 1.6.1.x before 1.6.1.6; Business Edition B.x.x before B.2.5.10, C.2.x before C.2.4.3, and C.3.x before C.3.1.1; and s800i 1.3.x before 1.3.0.3 allows remote attackers to cause a denial of service (call-number exhaustion) by initiating many IAX2 message exchanges, a related issue to CVE-2008-3263.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2346

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 154
Application 5
Hardware 2

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-20 (asterisk)
File : nvt/glsa_201006_20.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9374 (asterisk)
File : nvt/fcore_2009_9374.nasl
2009-09-28 Name : Fedora Core 11 FEDORA-2009-9405 (asterisk)
File : nvt/fcore_2009_9405.nasl
2009-09-18 Name : Asterisk IAX2 Call Number Exhaustion DOS Vulnerability (Linux)
File : nvt/secpod_asterisk_iax2_call_number_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57762 Asterisk IAX2 Call Number Resource Exhaustion Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk IAX2 call number denial of service
RuleID : 21608 - Revision : 4 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-20.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9374.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9405.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : The remote VoIP service is susceptible to a denial of service attack.
File : asterisk_iax2_call_number_dos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36275
BUGTRAQ http://www.securityfocus.com/archive/1/506257/100/0/threaded
CONFIRM http://downloads.asterisk.org/pub/security/AST-2009-006.html
SECTRACK http://securitytracker.com/id?1022819
SECUNIA http://secunia.com/advisories/36593

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:09:47
  • Multiple Updates
2021-04-22 01:10:07
  • Multiple Updates
2020-05-23 00:24:00
  • Multiple Updates
2018-10-11 00:19:38
  • Multiple Updates
2016-04-26 18:57:02
  • Multiple Updates
2014-02-17 10:50:40
  • Multiple Updates
2014-01-19 21:25:59
  • Multiple Updates
2013-05-10 23:53:26
  • Multiple Updates