Executive Summary

Informations
Name CVE-2007-3762 First vendor Publication 2007-07-18
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the IAX2 channel driver (chan_iax2) in Asterisk before 1.2.22 and 1.4.x before 1.4.8, Business Edition before B.2.2.1, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to execute arbitrary code by sending a long (1) voice or (2) video RTP frame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3762

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 4
Application 2
Hardware 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-11 (asterisk)
File : nvt/glsa_200802_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1358-1 (asterisk)
File : nvt/deb_1358_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38196 Asterisk IAX2 Channel Driver (chan_iax2) RTP Frame Handling Remote Overflow

A remote overflow exists in multiple asterisk products. The iax2 channel driver fails to verify boundaries on incoming RTP frames with a voice or video payload larger than 4kB resulting in a stack-based overflow. With a specially crafted request, an attacker can cause a denial of service and possible arbitrary code execution resulting in a loss of integrity and/or availability.

Nessus® Vulnerability Scanner

Date Description
2008-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-11.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-3977.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1358.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24949
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=185713
http://ftp.digium.com/pub/asa/ASA-2007-014.pdf
DEBIAN http://www.debian.org/security/2007/dsa-1358
GENTOO http://security.gentoo.org/glsa/glsa-200802-11.xml
SECTRACK http://www.securitytracker.com/id?1018407
SECUNIA http://secunia.com/advisories/26099
http://secunia.com/advisories/29051
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
VUPEN http://www.vupen.com/english/advisories/2007/2563
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35466

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:03:49
  • Multiple Updates
2021-05-04 12:06:07
  • Multiple Updates
2021-04-22 01:06:40
  • Multiple Updates
2020-05-23 01:38:29
  • Multiple Updates
2020-05-23 00:20:07
  • Multiple Updates
2017-07-29 12:02:23
  • Multiple Updates
2016-04-27 09:27:21
  • Multiple Updates
2016-04-26 16:22:11
  • Multiple Updates
2014-02-17 10:40:53
  • Multiple Updates
2013-05-11 10:31:26
  • Multiple Updates