Executive Summary

Informations
Name CVE-2009-2726 First vendor Publication 2009-08-12
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SIP channel driver in Asterisk Open Source 1.2.x before 1.2.34, 1.4.x before 1.4.26.1, 1.6.0.x before 1.6.0.12, and 1.6.1.x before 1.6.1.4; Asterisk Business Edition A.x.x, B.x.x before B.2.5.9, C.2.x before C.2.4.1, and C.3.x before C.3.1; and Asterisk Appliance s800i 1.2.x before 1.3.0.3 does not use a maximum width when invoking sscanf style functions, which allows remote attackers to cause a denial of service (stack memory consumption) via SIP packets containing large sequences of ASCII decimal characters, as demonstrated via vectors related to (1) the CSeq value in a SIP header, (2) large Content-Length value, and (3) SDP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2726

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-2 Inducing Account Lockout
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Servi...
CAPEC-99 XML Parser Attack
CAPEC-119 Resource Depletion
CAPEC-121 Locate and Exploit Test APIs
CAPEC-125 Resource Depletion through Flooding
CAPEC-130 Resource Depletion through Allocation
CAPEC-147 XML Ping of Death
CAPEC-197 XEE (XML Entity Expansion)
CAPEC-227 Denial of Service through Resource Depletion
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message
CAPEC-229 XML Attribute Blowup

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 353

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-20 (asterisk)
File : nvt/glsa_201006_20.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9374 (asterisk)
File : nvt/fcore_2009_9374.nasl
2009-09-02 Name : Asterisk SIP Channel Driver Denial Of Service Vulnerability (Linux)
File : nvt/secpod_asterisk_sip_channel_driver_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56991 Asterisk Multiple Function Maximum Width Handling Remote DoS

Asterisk contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user forces invocation of sscanf() functions which do not specify a maximum width, and will result in loss of availability for the service.

Snort® IPS/IDS

Date Description
2014-01-10 CSeq buffer overflow attempt
RuleID : 16351 - Revision : 11 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk SIP sscanf denial of service attempt
RuleID : 16212 - Revision : 2 - Type : DOS
2014-01-10 Digium Asterisk SIP sscanf denial of service attempt
RuleID : 16211 - Revision : 2 - Type : DOS
2014-01-10 Digium Asterisk SIP sscanf denial of service attempt
RuleID : 16210 - Revision : 2 - Type : DOS
2014-01-10 CSeq buffer overflow attempt
RuleID : 11971 - Revision : 8 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-20.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9374.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36015
BUGTRAQ http://www.securityfocus.com/archive/1/505669/100/0/threaded
CONFIRM http://downloads.digium.com/pub/security/AST-2009-005.html
MISC http://labs.mudynamics.com/advisories/MU-200908-01.txt
SECTRACK http://www.securitytracker.com/id?1022705
SECUNIA http://secunia.com/advisories/36227
VUPEN http://www.vupen.com/english/advisories/2009/2229

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-16 05:28:16
  • Multiple Updates
2021-05-04 12:09:55
  • Multiple Updates
2021-04-22 01:10:17
  • Multiple Updates
2020-05-23 00:24:08
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2016-04-26 19:01:25
  • Multiple Updates
2014-02-17 10:51:06
  • Multiple Updates
2014-01-19 21:26:06
  • Multiple Updates
2013-05-10 23:55:17
  • Multiple Updates