This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Asterisk First view 2012-08-31
Product Business Edition Last view 2013-04-01
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:asterisk:business_edition:c.3.3.2:*:*:*:*:*:*:* 2
cpe:2.3:a:asterisk:business_edition:c.3.2.2:*:*:*:*:*:*:* 2
cpe:2.3:a:asterisk:business_edition:c.3.3:*:*:*:*:*:*:* 2
cpe:2.3:a:asterisk:business_edition:c.2.3:*:*:*:*:*:*:* 1
cpe:2.3:a:asterisk:business_edition:c.3.0:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
5 2013-04-01 CVE-2013-2264

The SIP channel driver in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; Asterisk Business Edition (BE) C.3.x before C.3.8.1; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones exhibits different behavior for invalid INVITE, SUBSCRIBE, and REGISTER transactions depending on whether the user account exists, which allows remote attackers to enumerate account names by (1) reading HTTP status codes, (2) reading additional text in a 403 (aka Forbidden) response, or (3) observing whether certain retransmissions occur.

9 2012-08-31 CVE-2012-2186

Incomplete blacklist vulnerability in main/manager.c in Asterisk Open Source 1.8.x before 1.8.15.1 and 10.x before 10.7.1, Certified Asterisk 1.8.11 before 1.8.11-cert6, Asterisk Digiumphones 10.x.x-digiumphones before 10.7.1-digiumphones, and Asterisk Business Edition C.3.x before C.3.7.6 allows remote authenticated users to execute arbitrary commands by leveraging originate privileges and providing an ExternalIVR value in an AMI Originate action.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-200 Information Exposure

OpenVAS Exploits

id Description
2012-10-03 Name : Debian Security Advisory DSA 2550-2 (asterisk)
File : nvt/deb_2550_2.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-15 (asterisk)
File : nvt/glsa_201209_15.nasl
2012-09-23 Name : Debian Security Advisory DSA 2550-1 (asterisk)
File : nvt/deb_2550_1.nasl
2012-09-22 Name : Fedora Update for asterisk FEDORA-2012-13338
File : nvt/gb_fedora_2012_13338_asterisk_fc17.nasl
2012-09-22 Name : Fedora Update for asterisk FEDORA-2012-13437
File : nvt/gb_fedora_2012_13437_asterisk_fc16.nasl
2012-08-30 Name : FreeBSD Ports: asterisk
File : nvt/freebsd_asterisk2.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2013-A-0070 Multiple Vulnerabilities in Asterisk Products
Severity: Category I - VMSKEY: V0037603

Nessus® Vulnerability Scanner

id Description
2014-01-21 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201401-15.nasl - Type: ACT_GATHER_INFO
2013-04-20 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2013-140.nasl - Type: ACT_GATHER_INFO
2013-04-10 Name: A telephony application running on the remote host is affected by an informat...
File: asterisk_ast_2013_003.nasl - Type: ACT_GATHER_INFO
2013-04-08 Name: The remote Fedora host is missing a security update.
File: fedora_2013-4528.nasl - Type: ACT_GATHER_INFO
2013-04-08 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_daf0a339985011e2879ed43d7e0c7c02.nasl - Type: ACT_GATHER_INFO
2012-09-27 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201209-15.nasl - Type: ACT_GATHER_INFO
2012-09-19 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2550.nasl - Type: ACT_GATHER_INFO
2012-09-18 Name: The remote Fedora host is missing a security update.
File: fedora_2012-13286.nasl - Type: ACT_GATHER_INFO
2012-09-18 Name: The remote Fedora host is missing a security update.
File: fedora_2012-13338.nasl - Type: ACT_GATHER_INFO
2012-09-18 Name: The remote Fedora host is missing a security update.
File: fedora_2012-13437.nasl - Type: ACT_GATHER_INFO
2012-09-06 Name: A telephony application running on the remote host is affected by a security ...
File: asterisk_ast_2012_012.nasl - Type: ACT_GATHER_INFO
2012-08-31 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_4c53f007f2ed11e1a21514dae9ebcf89.nasl - Type: ACT_GATHER_INFO