Page 12 of 121 results (0.029 seconds)

CVSS: 7.5EPSS: 59%CPEs: 232EXPL: 0

main/http.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.x before 1.8.15-cert5 and 11.6 before 11.6-cert2, allows remote attackers to cause a denial of service (stack consumption) and possibly execute arbitrary code via an HTTP request with a large number of Cookie headers. main/http.c en Asterisk Open Source 1.8.x anterior a 1.8.26.1, 11.8.x anterior a 11.8.1 y 12.1.x anterior a 12.1.1 y Certified Asterisk 1.8.x anterior a 1.8.15-cert5 y 11.6 anterior a 11.6-cert2, permite a atacantes remotos causar una denegación de servicio (consumo de pila) y posiblemente ejecutar código arbitrario a través de una solicitud HTTP con un número grande de cabeceras de cookies. • http://downloads.asterisk.org/pub/security/AST-2014-001-1.8.diff http://downloads.asterisk.org/pub/security/AST-2014-001.html http://lists.fedoraproject.org/pipermail/package-announce/2014-March/130400.html http://lists.fedoraproject.org/pipermail/package-announce/2014-March/130426.html http://www.mandriva.com/security/advisories?name=MDVSA-2014:078 http://www.securityfocus.com/bid/66093 https://issues.asterisk.org/jira/browse/ASTERISK-23340 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 40%CPEs: 81EXPL: 1

Buffer overflow in the unpacksms16 function in apps/app_sms.c in Asterisk Open Source 1.8.x before 1.8.24.1, 10.x before 10.12.4, and 11.x before 11.6.1; Asterisk with Digiumphones 10.x-digiumphones before 10.12.4-digiumphones; and Certified Asterisk 1.8.x before 1.8.15-cert4 and 11.x before 11.2-cert3 allows remote attackers to cause a denial of service (daemon crash) via a 16-bit SMS message with an odd number of bytes, which triggers an infinite loop. Desbordamiento de búfer en la función unpacksms16 en apps/app_sms.c en Asterisk Open Source 1.8.x en versiones anteriores a 1.8.24.1, 10.x en versiones anteriores a 10.12.4 y 11.x en versiones anteriores a 11.6.1; Asterisk con Digiumphones 10.x-digiumphones en versiones anteriores a 10.12.4-digiumphones y Certified Asterisk 1.8.x en versiones anteriores a 1.8.15-cert4 y 11.x en versiones anteriores a 11.2-cert3 permite a atacantes remotos provocar una denegación de servicio (caída de demonio) a través de un mensaje 16-bit SMS con un número impar de bytes, lo que desencadena un bucle infinito. • http://archives.neohapsis.com/archives/bugtraq/2013-12/0089.html http://downloads.asterisk.org/pub/security/AST-2013-006.html http://osvdb.org/101100 http://secunia.com/advisories/56294 http://www.debian.org/security/2014/dsa-2835 http://www.mandriva.com/security/advisories?name=MDVSA-2013:300 http://www.securityfocus.com/bid/64364 http://www.securitytracker.com/id/1029499 https://exchange.xforce.ibmcloud.com/vulnerabilities/89825 https://issues.asterisk.org/jira/browse/ASTERISK- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 84%CPEs: 57EXPL: 0

The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.17.x through 1.8.22.x, 1.8.23.x before 1.8.23.1, and 11.x before 11.5.1 and Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an ACK with SDP to a previously terminated channel. NOTE: some of these details are obtained from third party information. El controlador de canal SIP (channel/chan_sip.c) en Asterisk Open Source 1.8.17.x hasta 1.8.22.x, 1.8.23.x (anteriores a 1.8.23.1), y 11.x (anteriores a 11.5.1); y Certified Asterisk 1.8.15 (anteriores a 1.8.15-cert3) y 11.2 (anteriores a 11.2-cert2) permiten a un atacante remoto causar una denegación de servicio (referencia a puntero nulo, corrupción de memoria y caída del demonio) a través de un ACK con SDP a un canal previamente cerrado. NOTA: algunos de estos detalles fueron obtenidos de información de terceros. • http://archives.neohapsis.com/archives/bugtraq/2013-08/0175.html http://downloads.asterisk.org/pub/security/AST-2013-004.html http://osvdb.org/96691 http://seclists.org/bugtraq/2013/Aug/185 http://secunia.com/advisories/54534 http://secunia.com/advisories/54617 http://www.debian.org/security/2013/dsa-2749 http://www.mandriva.com/security/advisories?name=MDVSA-2013:223 http://www.securityfocus.com/bid/62021 http://www.securitytracker.com/id/1028956 https://issues.asteri • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 37%CPEs: 81EXPL: 0

The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.x before 1.8.23.1, 10.x before 10.12.3, and 11.x before 11.5.1; Certified Asterisk 1.8.15 before 1.8.15-cert3 and 11.2 before 11.2-cert2; and Asterisk Digiumphones 10.x-digiumphones before 10.12.3-digiumphones allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and daemon crash) via an invalid SDP that defines a media description before the connection description in a SIP request. El controlador de canal SIP (channels/chan_sip.c) en Asterisk Open Source 1.8.x (anteriores a 1.8.23.1), 10.x (anteriores a 10.12.3), y 11.x (anteriores a 11.5.1); Certified Asterisk 1.8.15 (anteriores a 1.8.15-cert3) y 11.2 (anteriores a 11.2-cert2); y Asterisk Digiumphones 10.x-digiumphones (anteriores a 10.12.3-digiumphones) permiten a un atcante remoto causar una denegación de servicio (referencia a puntero nulo, corrupción de memoria, y caída del demonio) a través de un SDP inválido que define una descripción de medios antes de la descripción de conexión en una petición SIP. • http://archives.neohapsis.com/archives/bugtraq/2013-08/0174.html http://downloads.asterisk.org/pub/security/AST-2013-005.html http://osvdb.org/96690 http://secunia.com/advisories/54534 http://secunia.com/advisories/54617 http://www.debian.org/security/2013/dsa-2749 http://www.mandriva.com/security/advisories?name=MDVSA-2013:223 http://www.securityfocus.com/bid/62022 http://www.securitytracker.com/id/1028957 https://issues.asterisk.org/jira/browse/ASTERISK-22007 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 206EXPL: 0

Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones, when anonymous calls are enabled, allow remote attackers to cause a denial of service (resource consumption) by making anonymous calls from multiple sources and consequently adding many entries to the device state cache. Asterisk Open Source v1.8.x anteriores a v1.8.19.1, v10.x anteriores a v10.11.1, y v11.x anteriores a v11.1.2; Certified Asterisk v1.8.11 anteriores a v1.8.11-cert10; y Asterisk Digiumphones v10.x-digiumphones anteriores a v10.11.1-digiumphones, cuando están permitidas las llamadas anónimas, permiten a atacantes remotos a provocar una denegación de servicio(consumo de recursos) haciendo llamadas anónimas desde múltiples fuentes y en consecuencia, añadir varias entradas a la caché de estado del dispositivo. • http://downloads.asterisk.org/pub/security/AST-2012-015 http://www.debian.org/security/2013/dsa-2605 https://issues.asterisk.org/jira/browse/ASTERISK-20175 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •