Executive Summary

Informations
Name CVE-2008-1289 First vendor Publication 2008-03-24
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Asterisk Open Source 1.4.x before 1.4.18.1 and 1.4.19-rc3, Open Source 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6.1, AsteriskNOW 1.0.x before 1.0.2, Appliance Developer Kit before 1.4 revision 109386, and s800i 1.1.x before 1.1.0.2 allow remote attackers to (1) write a zero to an arbitrary memory location via a large RTP payload number, related to the ast_rtp_unset_m_type function in main/rtp.c; or (2) write certain integers to an arbitrary memory location via a large number of RTP payloads, related to the process_sdp function in channels/chan_sip.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1289

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4
Application 5
Application 163
Application 7

OpenVAS Exploits

Date Description
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2554
File : nvt/gb_fedora_2008_2554_asterisk_fc8.nasl
2009-02-16 Name : Fedora Update for asterisk FEDORA-2008-2620
File : nvt/gb_fedora_2008_2620_asterisk_fc7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43416 Asterisk RTP Payload Handling Multiple Remote Overflows

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk Attribute header rtpmap field buffer overflow attempt
RuleID : 20392 - Revision : 10 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk Attribute header rtpmap field buffer overflow attempt
RuleID : 20391 - Revision : 10 - Type : PROTOCOL-VOIP
2014-01-10 Attribute header rtpmap field invalid payload type
RuleID : 20390 - Revision : 9 - Type : PROTOCOL-VOIP
2014-01-10 Attribute header rtpmap field invalid payload type
RuleID : 13693 - Revision : 12 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2554.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2620.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28308
BUGTRAQ http://www.securityfocus.com/archive/1/489817/100/0/threaded
CONFIRM http://downloads.digium.com/pub/security/AST-2008-002.html
http://www.asterisk.org/node/48466
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00438.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00514.html
MISC http://labs.musecurity.com/advisories/MU-200803-01.txt
SECTRACK http://securitytracker.com/id?1019628
SECUNIA http://secunia.com/advisories/29426
http://secunia.com/advisories/29470
SREASON http://securityreason.com/securityalert/3763
VUPEN http://www.vupen.com/english/advisories/2008/0928
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41302
https://exchange.xforce.ibmcloud.com/vulnerabilities/41305

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:04:36
  • Multiple Updates
2021-05-04 12:07:17
  • Multiple Updates
2021-04-22 01:07:41
  • Multiple Updates
2020-05-23 01:39:15
  • Multiple Updates
2020-05-23 00:21:26
  • Multiple Updates
2018-10-12 00:20:16
  • Multiple Updates
2017-08-08 09:23:56
  • Multiple Updates
2016-04-26 17:13:14
  • Multiple Updates
2014-02-17 10:44:13
  • Multiple Updates
2014-01-19 21:24:51
  • Multiple Updates
2013-05-11 00:12:20
  • Multiple Updates