Executive Summary

Informations
Name CVE-2008-3263 First vendor Publication 2008-07-22
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAX2 protocol implementation in Asterisk Open Source 1.0.x, 1.2.x before 1.2.30, and 1.4.x before 1.4.21.2; Business Edition A.x.x, B.x.x before B.2.5.4, and C.x.x before C.1.10.3; AsteriskNOW; Appliance Developer Kit 0.x.x; and s800i 1.0.x before 1.2.0.1 allows remote attackers to cause a denial of service (call-number exhaustion and CPU consumption) by quickly sending a large number of IAX2 (IAX) POKE requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 108

OpenVAS Exploits

Date Description
2009-05-05 Name : Gentoo Security Advisory GLSA 200905-01 (asterisk)
File : nvt/glsa_200905_01.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-6676
File : nvt/gb_fedora_2008_6676_asterisk_fc8.nasl
2009-02-17 Name : Fedora Update for asterisk FEDORA-2008-6853
File : nvt/gb_fedora_2008_6853_asterisk_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47253 Asterisk IAX2 (IAX) POKE Request Saturation Resource Exhaustion Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-05-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-01.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_asterisk-5524.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6853.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote VoIP service is susceptible to a remote denial of service attack.
File : asterisk_iax2_poke_exhaust.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6676.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30321
BUGTRAQ http://www.securityfocus.com/archive/1/494675/100/0/threaded
CONFIRM http://downloads.digium.com/pub/security/AST-2008-010.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00839.html
GENTOO http://security.gentoo.org/glsa/glsa-200905-01.xml
MISC http://downloads.securityfocus.com/vulnerabilities/exploits/30321.pl
SECTRACK http://www.securitytracker.com/id?1020535
SECUNIA http://secunia.com/advisories/31178
http://secunia.com/advisories/31194
http://secunia.com/advisories/34982
VUPEN http://www.vupen.com/english/advisories/2008/2168/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43942

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:49
  • Multiple Updates
2021-04-22 01:08:11
  • Multiple Updates
2020-05-23 00:22:00
  • Multiple Updates
2018-10-12 00:20:25
  • Multiple Updates
2017-08-08 09:24:15
  • Multiple Updates
2016-04-26 17:39:25
  • Multiple Updates
2014-02-17 10:45:47
  • Multiple Updates
2013-05-11 00:21:57
  • Multiple Updates