Executive Summary

Informations
Name CVE-2009-0041 First vendor Publication 2009-01-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IAX2 in Asterisk Open Source 1.2.x before 1.2.31, 1.4.x before 1.4.23-rc4, and 1.6.x before 1.6.0.3-rc2; Business Edition A.x.x, B.x.x before B.2.5.7, C.1.x.x before C.1.10.4, and C.2.x.x before C.2.1.2.1; and s800i 1.2.x before 1.3.0 responds differently to a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 179
Hardware 1

OpenVAS Exploits

Date Description
2009-12-30 Name : Debian Security Advisory DSA 1952-1 (asterisk)
File : nvt/deb_1952_1.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12461 (asterisk)
File : nvt/fcore_2009_12461.nasl
2009-12-03 Name : Fedora Core 10 FEDORA-2009-11126 (asterisk)
File : nvt/fcore_2009_11126.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9374 (asterisk)
File : nvt/fcore_2009_9374.nasl
2009-05-05 Name : Gentoo Security Advisory GLSA 200905-01 (asterisk)
File : nvt/glsa_200905_01.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-0973 (asterisk)
File : nvt/fcore_2009_0973.nasl
2009-02-13 Name : Fedora Core 10 FEDORA-2009-0984 (asterisk)
File : nvt/fcore_2009_0984.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51373 Asterisk IAX2 User Account Enumeration Weakness

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1952.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-01.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0984.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-0973.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33174
BUGTRAQ http://www.securityfocus.com/archive/1/499884/100/0/threaded
CONFIRM http://downloads.digium.com/pub/security/AST-2009-001.html
DEBIAN http://www.debian.org/security/2009/dsa-1952
GENTOO http://security.gentoo.org/glsa/glsa-200905-01.xml
SECTRACK http://www.securitytracker.com/id?1021549
SECUNIA http://secunia.com/advisories/33453
http://secunia.com/advisories/34982
http://secunia.com/advisories/37677
SREASON http://securityreason.com/securityalert/4910
VUPEN http://www.vupen.com/english/advisories/2009/0063

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:05:37
  • Multiple Updates
2021-05-04 12:08:59
  • Multiple Updates
2021-04-22 01:09:19
  • Multiple Updates
2020-05-23 01:39:54
  • Multiple Updates
2020-05-23 00:23:11
  • Multiple Updates
2018-10-12 00:20:34
  • Multiple Updates
2016-06-28 17:33:03
  • Multiple Updates
2016-04-27 09:33:58
  • Multiple Updates
2016-04-26 18:32:40
  • Multiple Updates
2014-02-17 10:48:13
  • Multiple Updates
2013-05-10 23:41:32
  • Multiple Updates