Executive Summary

Informations
Name CVE-2007-4103 First vendor Publication 2007-07-31
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAX2 channel driver (chan_iax2) in Asterisk Open 1.2.x before 1.2.23, 1.4.x before 1.4.9, and Asterisk Appliance Developer Kit before 0.6.0, when configured to allow unauthenticated calls, allows remote attackers to cause a denial of service (resource exhaustion) via a flood of calls that do not complete a 3-way handshake, which causes an ast_channel to be allocated but not released.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4103

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-2 Inducing Account Lockout
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Servi...
CAPEC-147 XML Ping of Death
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Application 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-11 (asterisk)
File : nvt/glsa_200802_11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38197 Asterisk IAX2 Channel Driver (chan_iax2) Incomplete Connection Saturation Rem...

Nessus® Vulnerability Scanner

Date Description
2008-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24950
BUGTRAQ http://www.securityfocus.com/archive/1/475069/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=185713
http://ftp.digium.com/pub/asa/ASA-2007-018.pdf
GENTOO http://security.gentoo.org/glsa/glsa-200802-11.xml
OSVDB http://osvdb.org/38197
SECTRACK http://www.securitytracker.com/id?1018472
SECUNIA http://secunia.com/advisories/26274
http://secunia.com/advisories/29051
SREASON http://securityreason.com/securityalert/2960
VUPEN http://www.vupen.com/english/advisories/2007/2701

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-16 05:28:21
  • Multiple Updates
2024-02-09 00:28:14
  • Multiple Updates
2021-05-04 12:06:12
  • Multiple Updates
2021-04-22 01:06:45
  • Multiple Updates
2020-05-23 00:20:13
  • Multiple Updates
2018-10-16 00:19:11
  • Multiple Updates
2016-06-28 16:47:42
  • Multiple Updates
2016-04-26 16:26:19
  • Multiple Updates
2014-02-17 10:41:10
  • Multiple Updates
2013-05-11 10:33:09
  • Multiple Updates