Executive Summary

Informations
Name CVE-2012-5976 First vendor Publication 2013-01-04
Vendor Cve Last vendor Modification 2013-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack consumption vulnerabilities in Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones allow remote attackers to cause a denial of service (daemon crash) via TCP data using the (1) SIP, (2) HTTP, or (3) XMPP protocol.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5976

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 638
Application 10

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk oversized Content-Length memory corruption attempt
RuleID : 25276 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-15.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-140.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2012_015.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0992.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0994.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1003.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2605.nasl - Type : ACT_GATHER_INFO
2013-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7c87a8a55d511e2a255c8600054b392.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://downloads.asterisk.org/pub/security/AST-2012-014
DEBIAN http://www.debian.org/security/2013/dsa-2605

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-02-16 12:19:19
  • Multiple Updates
2021-05-05 01:11:40
  • Multiple Updates
2021-05-04 12:22:41
  • Multiple Updates
2021-04-22 01:27:04
  • Multiple Updates
2020-05-23 01:50:24
  • Multiple Updates
2020-05-23 00:35:24
  • Multiple Updates
2019-07-17 12:04:58
  • Multiple Updates
2018-10-30 12:05:27
  • Multiple Updates
2016-06-28 22:11:39
  • Multiple Updates
2016-04-26 22:33:24
  • Multiple Updates
2014-02-17 11:14:43
  • Multiple Updates
2014-01-19 21:29:00
  • Multiple Updates
2013-05-10 22:50:29
  • Multiple Updates
2013-02-02 13:23:35
  • Multiple Updates
2013-01-08 00:18:55
  • Multiple Updates
2013-01-04 21:19:49
  • Multiple Updates
2013-01-04 17:18:54
  • Multiple Updates
2013-01-04 13:20:07
  • First insertion