Executive Summary

Informations
Name CVE-2009-4055 First vendor Publication 2009-12-02
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

rtp.c in Asterisk Open Source 1.2.x before 1.2.37, 1.4.x before 1.4.27.1, 1.6.0.x before 1.6.0.19, and 1.6.1.x before 1.6.1.11; Business Edition B.x.x before B.2.5.13, C.2.x.x before C.2.4.6, and C.3.x.x before C.3.2.3; and s800i 1.3.x before 1.3.0.6 allows remote attackers to cause a denial of service (daemon crash) via an RTP comfort noise payload with a long data length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4055

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 216
Hardware 4

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-20 (asterisk)
File : nvt/glsa_201006_20.nasl
2010-04-06 Name : Fedora Update for asterisk FEDORA-2010-3381
File : nvt/gb_fedora_2010_3381_asterisk_fc12.nasl
2010-03-31 Name : Fedora Update for asterisk FEDORA-2010-3724
File : nvt/gb_fedora_2010_3724_asterisk_fc11.nasl
2009-12-30 Name : Debian Security Advisory DSA 1952-1 (asterisk)
File : nvt/deb_1952_1.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12506 (asterisk)
File : nvt/fcore_2009_12506.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-12517 (asterisk)
File : nvt/fcore_2009_12517.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12461 (asterisk)
File : nvt/fcore_2009_12461.nasl
2009-12-01 Name : Asterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability
File : nvt/asterisk_37153.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60569 Asterisk rtp.c RTP Comfort Noise Payload Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk RTP comfort noise denial of service attempt
RuleID : 24270 - Revision : 3 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-20.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1952.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12506.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12517.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12461.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37153
BUGTRAQ http://www.securityfocus.com/archive/1/508147/100/0/threaded
CONFIRM http://downloads.asterisk.org/pub/security/AST-2009-010-1.2.diff.txt
http://downloads.asterisk.org/pub/security/AST-2009-010-1.4.diff.txt
http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.0.diff.txt
http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.1.diff.txt
http://downloads.digium.com/pub/security/AST-2009-010.html
https://issues.asterisk.org/view.php?id=16242
DEBIAN http://www.debian.org/security/2009/dsa-1952
FEDORA http://www.redhat.com/archives/fedora-package-announce/2009-December/msg00759...
OSVDB http://www.osvdb.org/60569
SECTRACK http://securitytracker.com/id?1023249
SECUNIA http://secunia.com/advisories/37530
http://secunia.com/advisories/37677
http://secunia.com/advisories/37708
VUPEN http://www.vupen.com/english/advisories/2009/3368
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54471

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:10:31
  • Multiple Updates
2021-04-22 01:10:58
  • Multiple Updates
2020-05-23 00:24:38
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-06-28 17:54:17
  • Multiple Updates
2016-04-26 19:16:27
  • Multiple Updates
2014-02-17 10:52:27
  • Multiple Updates
2014-01-19 21:26:22
  • Multiple Updates
2013-05-11 00:01:37
  • Multiple Updates