Executive Summary

Informations
Name CVE-2007-3763 First vendor Publication 2007-07-18
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAX2 channel driver (chan_iax2) in Asterisk before 1.2.22 and 1.4.x before 1.4.8, Business Edition before B.2.2.1, AsteriskNOW before beta7, Appliance Developer Kit before 0.5.0, and s800i before 1.0.2 allows remote attackers to cause a denial of service (crash) via a crafted (1) LAGRQ or (2) LAGRP frame that contains information elements of IAX frames, which results in a NULL pointer dereference when Asterisk does not properly set an associated variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3763

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 4
Application 2
Hardware 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-11 (asterisk)
File : nvt/glsa_200802_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1358-1 (asterisk)
File : nvt/deb_1358_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38195 Asterisk IAX2 Channel Driver (chan_iax2) Malformed IAX Frame Remote DoS

A remote overflow exists in the IAX2 channel driver (chan_iax2). The driver fails to provide proper boundary control on receiving LAGRQ and LAGRP frames resulting in a null pointer overflow. With a specially crafted request, an attacker can cause a denial of service resulting in a loss of availability.

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk IAX2 Channel Driver DoS attempt
RuleID : 21768 - Revision : 3 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk IAX2 Channel Driver DoS attempt
RuleID : 21767 - Revision : 3 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2008-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-11.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-3977.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1358.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24950
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=185713
http://ftp.digium.com/pub/asa/ASA-2007-015.pdf
DEBIAN http://www.debian.org/security/2007/dsa-1358
GENTOO http://security.gentoo.org/glsa/glsa-200802-11.xml
SECTRACK http://www.securitytracker.com/id?1018407
SECUNIA http://secunia.com/advisories/26099
http://secunia.com/advisories/29051
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
VUPEN http://www.vupen.com/english/advisories/2007/2563

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:03:49
  • Multiple Updates
2021-05-04 12:06:07
  • Multiple Updates
2021-04-22 01:06:40
  • Multiple Updates
2020-05-23 01:38:29
  • Multiple Updates
2020-05-23 00:20:07
  • Multiple Updates
2016-04-27 09:27:22
  • Multiple Updates
2016-04-26 16:22:12
  • Multiple Updates
2014-02-17 10:40:53
  • Multiple Updates
2014-01-19 21:24:18
  • Multiple Updates
2013-05-11 10:31:27
  • Multiple Updates