This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Asterisk First view 2007-08-09
Product s800i Last view 2008-04-23
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:asterisk:s800i:1.0:*:*:*:*:*:*:* 7
cpe:2.3:a:asterisk:s800i:1.0.2:*:*:*:*:*:*:* 7
cpe:2.3:a:asterisk:s800i:1.0.1:*:*:*:*:*:*:* 7
cpe:2.3:a:asterisk:s800i:1.0.3:*:*:*:*:*:*:* 6
cpe:2.3:a:asterisk:s800i:1.1.0:*:*:*:*:*:*:* 5
cpe:2.3:a:asterisk:s800i:1.0.3.3:*:*:*:*:*:*:* 5
cpe:2.3:a:asterisk:s800i:1.1.0.1:*:*:*:*:*:*:* 4

Related : CVE

  Date Alert Description
7.1 2008-04-23 CVE-2008-1923

The IAX2 channel driver (chan_iax2) in Asterisk 1.2 before revision 72630 and 1.4 before revision 65679, when configured to allow unauthenticated calls, sends "early audio" to an unverified source IP address of a NEW message, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed NEW message.

4.3 2008-04-23 CVE-2008-1897

The IAX2 channel driver (chan_iax2) in Asterisk Open Source 1.0.x, 1.2.x before 1.2.28, and 1.4.x before 1.4.19.1; Business Edition A.x.x, B.x.x before B.2.5.2, and C.x.x before C.1.8.1; AsteriskNOW before 1.0.3; Appliance Developer Kit 0.x.x; and s800i before 1.1.0.3, when configured to allow unauthenticated calls, does not verify that an ACK response contains a call number matching the server's reply to a NEW message, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed ACK response that does not complete a 3-way handshake. NOTE: this issue exists because of an incomplete fix for CVE-2008-1923.

9.3 2008-03-24 CVE-2008-1390

The AsteriskGUI HTTP server in Asterisk Open Source 1.4.x before 1.4.19-rc3 and 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6, AsteriskNOW before 1.0.2, Appliance Developer Kit before revision 104704, and s800i 1.0.x before 1.1.0.2 generates insufficiently random manager ID values, which makes it easier for remote attackers to hijack a manager session via a series of ID guesses.

7.5 2008-03-24 CVE-2008-1289

Multiple buffer overflows in Asterisk Open Source 1.4.x before 1.4.18.1 and 1.4.19-rc3, Open Source 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6.1, AsteriskNOW 1.0.x before 1.0.2, Appliance Developer Kit before 1.4 revision 109386, and s800i 1.1.x before 1.1.0.2 allow remote attackers to (1) write a zero to an arbitrary memory location via a large RTP payload number, related to the ast_rtp_unset_m_type function in main/rtp.c; or (2) write certain integers to an arbitrary memory location via a large number of RTP payloads, related to the process_sdp function in channels/chan_sip.c.

8.8 2008-03-19 CVE-2008-1332

Unspecified vulnerability in Asterisk Open Source 1.2.x before 1.2.27, 1.4.x before 1.4.18.1 and 1.4.19-rc3; Business Edition A.x.x, B.x.x before B.2.5.1, and C.x.x before C.1.6.2; AsteriskNOW 1.0.x before 1.0.2; Appliance Developer Kit before 1.4 revision 109393; and s800i 1.0.x before 1.1.0.2; allows remote attackers to access the SIP channel driver via a crafted From header.

5 2008-01-07 CVE-2008-0095

The SIP channel driver in Asterisk Open Source 1.4.x before 1.4.17, Business Edition before C.1.0-beta8, AsteriskNOW before beta7, Appliance Developer Kit before Asterisk 1.4 revision 95946, and Appliance s800i 1.0.x before 1.0.3.4 allows remote attackers to cause a denial of service (daemon crash) via a BYE message with an Also (Also transfer) header, which triggers a NULL pointer dereference.

3.5 2007-08-09 CVE-2007-4280

The Skinny channel driver (chan_skinny) in Asterisk Open Source before 1.4.10, AsteriskNOW before beta7, Appliance Developer Kit before 0.7.0, and Appliance s800i before 1.0.3 allows remote authenticated users to cause a denial of service (application crash) via a CAPABILITIES_RES_MESSAGE packet with a capabilities count larger than the capabilities_res_message array population.

CWE : Common Weakness Enumeration

%idName
16% (1) CWE-399 Resource Management Errors
16% (1) CWE-287 Improper Authentication
16% (1) CWE-264 Permissions, Privileges, and Access Controls
16% (1) CWE-255 Credentials Management
16% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
16% (1) CWE-16 Configuration

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:7422 DSA-1563 asterisk -- programming error
oval:org.mitre.oval:def:20041 DSA-1563-1 asterisk - denial of service

Open Source Vulnerability Database (OSVDB)

id Description
44649 Asterisk Open Source IAX2 Channel Driver (chan_iax2) Spoofed ACK Response Han...
44648 Asterisk IAX2 Channel Driver (chan_iax2) Spoofed NEW Message Remote DoS
43416 Asterisk RTP Payload Handling Multiple Remote Overflows
43415 Asterisk SIP Channel Driver Unauthenticated Call Remote Privilege Escalation
43413 Asterisk HTTP Manager ID Prediction Weakness
39841 Asterisk BYE/Also Transfer Method DoS
38198 Asterisk Skinny Channel Driver (chan_skinny) Malformed CAPABILITIES_RES_MESSA...

OpenVAS Exploits

id Description
2009-05-05 Name : Gentoo Security Advisory GLSA 200905-01 (asterisk)
File : nvt/glsa_200905_01.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-0198
File : nvt/gb_fedora_2008_0198_asterisk_fc7.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-0199
File : nvt/gb_fedora_2008_0199_asterisk_fc8.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-3365
File : nvt/gb_fedora_2008_3365_asterisk_fc7.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-3390
File : nvt/gb_fedora_2008_3390_asterisk_fc8.nasl
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2554
File : nvt/gb_fedora_2008_2554_asterisk_fc8.nasl
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2620
File : nvt/gb_fedora_2008_2620_asterisk_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-13 (asterisk)
File : nvt/glsa_200804_13.nasl
2008-05-12 Name : Debian Security Advisory DSA 1563-1 (asterisk)
File : nvt/deb_1563_1.nasl
2008-03-27 Name : Debian Security Advisory DSA 1525-1 (asterisk)
File : nvt/deb_1525_1.nasl

Snort® IPS/IDS

Date Description
2015-03-17 Digium Asterisk SIP channel driver denial of service attempt
RuleID : 33445 - Type : PROTOCOL-VOIP - Revision : 2
2014-01-10 Digium Asterisk SCCP capabilities response message capabilities count overflo...
RuleID : 21672 - Type : PROTOCOL-VOIP - Revision : 4
2014-01-10 Digium Asterisk Attribute header rtpmap field buffer overflow attempt
RuleID : 20392 - Type : PROTOCOL-VOIP - Revision : 10
2014-01-10 Digium Asterisk Attribute header rtpmap field buffer overflow attempt
RuleID : 20391 - Type : PROTOCOL-VOIP - Revision : 10
2014-01-10 Attribute header rtpmap field invalid payload type
RuleID : 20390 - Type : PROTOCOL-VOIP - Revision : 9
2014-01-10 Digium Asterisk IAX2 ack response denial of service attempt
RuleID : 16445 - Type : PROTOCOL-VOIP - Revision : 11
2014-01-10 Attribute header rtpmap field invalid payload type
RuleID : 13693 - Type : PROTOCOL-VOIP - Revision : 12

Nessus® Vulnerability Scanner

id Description
2009-05-04 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-200905-01.nasl - Type: ACT_GATHER_INFO
2008-08-15 Name: The remote openSUSE host is missing a security update.
File: suse_asterisk-5524.nasl - Type: ACT_GATHER_INFO
2008-05-07 Name: It is possible to bypass authentication and make calls using the remote VoIP ...
File: asterisk_sip_auth_bypass.nasl - Type: ACT_ATTACK
2008-05-06 Name: The remote VoIP service can be abused to conduct an amplification attack agai...
File: asterisk_iax2_spoofed_handshake.nasl - Type: ACT_ATTACK
2008-05-02 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1563.nasl - Type: ACT_GATHER_INFO
2008-05-01 Name: The remote Fedora host is missing a security update.
File: fedora_2008-3365.nasl - Type: ACT_GATHER_INFO
2008-05-01 Name: The remote Fedora host is missing a security update.
File: fedora_2008-3390.nasl - Type: ACT_GATHER_INFO
2008-04-17 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-200804-13.nasl - Type: ACT_GATHER_INFO
2008-04-17 Name: The remote openSUSE host is missing a security update.
File: suse_asterisk-5169.nasl - Type: ACT_GATHER_INFO
2008-03-26 Name: The remote Fedora host is missing a security update.
File: fedora_2008-2554.nasl - Type: ACT_GATHER_INFO
2008-03-26 Name: The remote Fedora host is missing a security update.
File: fedora_2008-2620.nasl - Type: ACT_GATHER_INFO
2008-03-21 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1525.nasl - Type: ACT_GATHER_INFO
2008-01-04 Name: The remote Fedora host is missing a security update.
File: fedora_2008-0198.nasl - Type: ACT_GATHER_INFO
2008-01-04 Name: The remote Fedora host is missing a security update.
File: fedora_2008-0199.nasl - Type: ACT_GATHER_INFO