Executive Summary

Informations
Name CVE-2007-2297 First vendor Publication 2007-04-26
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SIP channel driver (chan_sip) in Asterisk before 1.2.18 and 1.4.x before 1.4.3 does not properly parse SIP UDP packets that do not contain a valid response code, which allows remote attackers to cause a denial of service (crash).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2297

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2009-01-28 Name : SuSE Update for asterisk SUSE-SA:2007:034
File : nvt/gb_suse_2007_034.nasl
2008-01-17 Name : Debian Security Advisory DSA 1358-1 (asterisk)
File : nvt/deb_1358_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34482 Asterisk SIP Channel Driver (chan_sip) SIP Malformed UDP Packet DoS

Snort® IPS/IDS

Date Description
2014-01-10 request line equal To zero
RuleID : 12061 - Revision : 4 - Type : VOIP-SIP

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-3543.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1358.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24359
BUGTRAQ http://www.securityfocus.com/archive/1/466882/100/0/threaded
CONFIRM http://www.asterisk.org/files/ASA-2007-011.pdf
DEBIAN http://www.debian.org/security/2007/dsa-1358
MISC http://bugs.digium.com/view.php?id=9313
SECTRACK http://www.securitytracker.com/id?1017954
SECUNIA http://secunia.com/advisories/25582
SREASON http://securityreason.com/securityalert/2644
SUSE http://www.novell.com/linux/security/advisories/2007_34_asterisk.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33892

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:41
  • Multiple Updates
2021-04-22 01:06:15
  • Multiple Updates
2020-05-23 00:19:39
  • Multiple Updates
2018-10-16 21:19:56
  • Multiple Updates
2017-07-29 12:02:11
  • Multiple Updates
2016-04-26 16:03:15
  • Multiple Updates
2014-02-17 10:39:59
  • Multiple Updates
2014-01-19 21:24:05
  • Multiple Updates
2013-05-11 10:24:01
  • Multiple Updates