Executive Summary

Informations
Name CVE-2013-5642 First vendor Publication 2013-09-09
Vendor Cve Last vendor Modification 2013-09-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.x before 1.8.23.1, 10.x before 10.12.3, and 11.x before 11.5.1; Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.3-digiumphones allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an invalid SDP that defines a media description before the connection description in a SIP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18540
 
Oval ID: oval:org.mitre.oval:def:18540
Title: DSA-2749-1 asterisk - several
Description: Colin Cuthbertson and Walter Doekes discovered two vulnerabilities in the SIP processing code of Asterisk - an open source PBX and telephony toolkit -, which could result in denial of service.
Family: unix Class: patch
Reference(s): DSA-2749-1
CVE-2013-5641
CVE-2013-5642
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58
Application 12
Application 11

Snort® IPS/IDS

Date Description
2014-01-10 attempted DOS detected
RuleID : 28165 - Revision : 4 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-15.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15560.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15567.nasl - Type : ACT_GATHER_INFO
2013-09-03 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2013_005.nasl - Type : ACT_GATHER_INFO
2013-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2749.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-223.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fd2bf3b5100111e3ba940025905a4771.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/62022
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2013-08/0174.html
CONFIRM http://downloads.asterisk.org/pub/security/AST-2013-005.html
https://issues.asterisk.org/jira/browse/ASTERISK-22007
DEBIAN http://www.debian.org/security/2013/dsa-2749
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:223
OSVDB http://osvdb.org/96690
SECTRACK http://www.securitytracker.com/id/1028957
SECUNIA http://secunia.com/advisories/54534
http://secunia.com/advisories/54617

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:27:47
  • Multiple Updates
2021-04-22 01:33:33
  • Multiple Updates
2020-05-23 00:38:25
  • Multiple Updates
2016-06-28 19:44:39
  • Multiple Updates
2016-04-26 23:41:13
  • Multiple Updates
2014-02-17 11:23:27
  • Multiple Updates
2014-01-19 21:29:38
  • Multiple Updates
2013-09-12 13:20:53
  • Multiple Updates
2013-09-10 21:24:34
  • Multiple Updates
2013-09-09 21:22:13
  • First insertion