Executive Summary

Informations
Name CVE-2012-1183 First vendor Publication 2012-09-18
Vendor Cve Last vendor Modification 2020-08-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the milliwatt_generate function in the Miliwatt application in Asterisk 1.4.x before 1.4.44, 1.6.x before 1.6.2.23, 1.8.x before 1.8.10.1, and 10.x before 10.2.1, when the o option is used and the internal_timing option is off, allows remote attackers to cause a denial of service (application crash) via a large number of samples in an audio packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1183

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 618
Os 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-4230
File : nvt/gb_fedora_2012_4230_asterisk_fc17.nasl
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-6704
File : nvt/gb_fedora_2012_6704_asterisk_fc17.nasl
2012-05-04 Name : Fedora Update for asterisk FEDORA-2012-6612
File : nvt/gb_fedora_2012_6612_asterisk_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2460-1 (asterisk)
File : nvt/deb_2460_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-21 (Asterisk)
File : nvt/glsa_201203_21.nasl
2012-04-02 Name : Fedora Update for asterisk FEDORA-2012-4259
File : nvt/gb_fedora_2012_4259_asterisk_fc15.nasl
2012-04-02 Name : Fedora Update for asterisk FEDORA-2012-4318
File : nvt/gb_fedora_2012_4318_asterisk_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-21.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6704.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6612.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2460.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4230.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4259.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4318.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52523
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-03/0069.html
CONFIRM http://downloads.asterisk.org/pub/security/AST-2012-002-1.8.diff
http://downloads.asterisk.org/pub/security/AST-2012-002.pdf
http://www.asterisk.org/node/51797
DEBIAN http://www.debian.org/security/2012/dsa-2460
MLIST http://www.openwall.com/lists/oss-security/2012/03/16/10
http://www.openwall.com/lists/oss-security/2012/03/16/17
OSVDB http://osvdb.org/80125
SECTRACK http://securitytracker.com/id?1026812
SECUNIA http://secunia.com/advisories/48417
http://secunia.com/advisories/48941
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74082

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-16 12:17:03
  • Multiple Updates
2021-05-05 01:10:56
  • Multiple Updates
2021-05-04 12:21:01
  • Multiple Updates
2021-04-22 01:25:07
  • Multiple Updates
2020-09-02 17:22:50
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2017-08-29 09:23:44
  • Multiple Updates
2016-06-28 19:03:22
  • Multiple Updates
2016-04-26 21:37:14
  • Multiple Updates
2014-02-17 11:08:50
  • Multiple Updates
2013-05-10 22:35:14
  • Multiple Updates
2012-12-29 13:20:27
  • Multiple Updates