Executive Summary

Informations
Name CVE-2007-1561 First vendor Publication 2007-03-21
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The channel driver in Asterisk before 1.2.17 and 1.4.x before 1.4.2 allows remote attackers to cause a denial of service (crash) via a SIP INVITE message with an SDP containing one valid and one invalid IP address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1561

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-01-28 Name : SuSE Update for asterisk SUSE-SA:2007:034
File : nvt/gb_suse_2007_034.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-01 (asterisk)
File : nvt/glsa_200704_01.nasl
2008-08-22 Name : Asterisk PBX SDP Header Overflow Vulnerability
File : nvt/asterisk_sdp_header_overflow.nasl
2008-01-17 Name : Debian Security Advisory DSA 1358-1 (asterisk)
File : nvt/deb_1358_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34479 Asterisk Malformed SIP INVITE Request DoS

Asterisk PBX contains a flaw that may allow a remote denial of service. The issue is triggered when a malformed SIP INVITE message containing two SDP headers is sent to the affected application. To exploit this issue, the first header must contain a valid IP address where the second must contain an invalid one. This will result in loss of availability for the asterisk service.

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk invite malformed SDP denial of service attempt
RuleID : 23966 - Revision : 6 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-3543.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1358.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23031
BUGTRAQ http://www.securityfocus.com/archive/1/463434/100/0/threaded
CONFIRM http://asterisk.org/node/48339
http://www.sineapps.com/news.php?rssid=1707
DEBIAN http://www.debian.org/security/2007/dsa-1358
FULLDISC http://marc.info/?l=full-disclosure&m=117432783011737&w=2
GENTOO http://security.gentoo.org/glsa/glsa-200704-01.xml
MLIST http://voipsa.org/pipermail/voipsec_voipsa.org/2007-March/002275.html
OSVDB http://www.osvdb.org/34479
SECTRACK http://www.securitytracker.com/id?1017794
SECUNIA http://secunia.com/advisories/24564
http://secunia.com/advisories/24719
http://secunia.com/advisories/25582
SUSE http://www.novell.com/linux/security/advisories/2007_34_asterisk.html
VUPEN http://www.vupen.com/english/advisories/2007/1039
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33068

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:32
  • Multiple Updates
2021-04-22 01:06:06
  • Multiple Updates
2020-05-23 00:19:28
  • Multiple Updates
2018-10-16 21:19:53
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-10-18 12:02:16
  • Multiple Updates
2016-06-28 16:18:17
  • Multiple Updates
2016-04-26 15:53:42
  • Multiple Updates
2014-02-17 10:39:31
  • Multiple Updates
2014-01-19 21:23:58
  • Multiple Updates
2013-05-11 10:21:09
  • Multiple Updates