Executive Summary



This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary
Informations
Name CVE-2013-2264 First vendor Publication 2013-04-01
Vendor Cve Last vendor Modification 2013-04-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SIP channel driver in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11.2.2; Certified Asterisk 1.8.15 before 1.8.15-cert2; Asterisk Business Edition (BE) C.3.x before C.3.8.1; and Asterisk Digiumphones 10.x-digiumphones before 10.12.2-digiumphones exhibits different behavior for invalid INVITE, SUBSCRIBE, and REGISTER transactions depending on whether the user account exists, which allows remote attackers to enumerate account names by (1) reading HTTP status codes, (2) reading additional text in a 403 (aka Forbidden) response, or (3) observing whether certain retransmissions occur.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2264

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 6
Application 44
Application 182

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-04-04 IAVM : 2013-A-0070 - Multiple Vulnerabilities in Asterisk Products
Severity : Category I - VMSKEY : V0037603

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-15.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-140.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : A telephony application running on the remote host is affected by an informat...
File : asterisk_ast_2013_003.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4528.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daf0a339985011e2879ed43d7e0c7c02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://downloads.asterisk.org/pub/security/AST-2013-003.html
https://issues.asterisk.org/jira/browse/ASTERISK-21013

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2019-05-10 12:05:21
  • Multiple Updates
2016-04-26 23:06:22
  • Multiple Updates
2014-02-17 11:19:18
  • Multiple Updates
2013-11-11 12:40:23
  • Multiple Updates
2013-05-10 22:30:14
  • Multiple Updates
2013-04-02 00:18:28
  • Multiple Updates
2013-04-01 21:18:43
  • First insertion