Executive Summary

Summary
Title asterisk security update
Informations
Name DSA-4320 First vendor Publication 2018-10-16
Vendor Debian Last vendor Modification 2018-10-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in Asterisk, an open source PBX and telephony toolkit, which may result in denial of service or information disclosure. For the stable distribution (stretch), these problems have been fixed in version 1:13.14.1~dfsg-2+deb9u4.

We recommend that you upgrade your asterisk packages.

For the detailed security status of asterisk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/asterisk

Original Source

Url : http://www.debian.org/security/2018/dsa-4320

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-200 Information Exposure
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 925
Application 269
Os 2

Snort® IPS/IDS

Date Description
2019-09-19 Digium Asterisk multiple malformed Accept headers denial of service attempt
RuleID : 51087 - Revision : 1 - Type : PROTOCOL-VOIP
2019-09-19 Digium Asterisk multiple malformed Accept headers denial of service attempt
RuleID : 51086 - Revision : 1 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-11.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4320.nasl - Type : ACT_GATHER_INFO
2018-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1523.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : A telephony application running on the remote host is affected by a remote de...
File : asterisk_ast_2018_009.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_77f67b46bd7511e881b6001999f8d30b.nasl - Type : ACT_GATHER_INFO
2018-06-15 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_15_x_2018_007-008.nasl - Type : ACT_GATHER_INFO
2018-06-15 Name : A telephony application running on the remote host is affected by a remote de...
File : asterisk_ast_2018_008.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2018_001-006.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : A telephony application running on the remote host is affected by a Subscribe...
File : asterisk_ast_2018_002-005.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_933654ce17b811e890b8001999f8d30b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-10-17 00:18:40
  • First insertion