Page 7 of 63 results (0.004 seconds)

CVSS: 8.8EPSS: 1%CPEs: 61EXPL: 0

Remote code execution can occur in Asterisk Open Source 13.x before 13.14.1 and 14.x before 14.3.1 and Certified Asterisk 13.13 before 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action. La ejecución remota de código puede ocurrir en Asterisk Open Source 13.x en versiones anteriores a 13.14.1 y 14.x en versiones anteriores a 14.3.1 y Asterisk certificado 13.13 en versiones anteriores a 13.13-cert3 debido a un desbordamiento de búfer en un campo de usuario de CDR, relacionado con X-ClientCode en chan_sip , La función de dialplan CDR y la acción Monitor AMI. • http://downloads.asterisk.org/pub/security/AST-2017-001.html http://www.securityfocus.com/bid/97377 https://bugs.debian.org/859910 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 146EXPL: 0

An issue was discovered in Asterisk Open Source 11.x before 11.25.1, 13.x before 13.13.1, and 14.x before 14.2.1 and Certified Asterisk 11.x before 11.6-cert16 and 13.x before 13.8-cert4. The chan_sip channel driver has a liberal definition for whitespace when attempting to strip the content between a SIP header name and a colon character. Rather than following RFC 3261 and stripping only spaces and horizontal tabs, Asterisk treats any non-printable ASCII character as if it were whitespace. This means that headers such as Contact\x01: will be seen as a valid Contact header. This mostly does not pose a problem until Asterisk is placed in tandem with an authenticating SIP proxy. • http://downloads.asterisk.org/pub/security/AST-2016-009.html http://www.securityfocus.com/bid/94789 http://www.securitytracker.com/id/1037408 • CWE-285: Improper Authorization •

CVSS: 7.5EPSS: 4%CPEs: 113EXPL: 0

chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion). chain_sip en Asterisk Open Source 11.x en versiones anteriores a 11.23.1 y 13.x 13.11.1 y Certified Asterisk 11.6 en versiones anteriores a 11.6-cert15 y 13.8 en versiones anteriores a 13.8-cert3 permite a atacantes remotos provocar una denegación de servicio (agotamiento portuario) • http://downloads.asterisk.org/pub/security/AST-2016-007.html http://www.debian.org/security/2016/dsa-3700 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838832 https://bugzilla.redhat.com/show_bug.cgi?id=1374733 https://issues.asterisk.org/jira/browse/ASTERISK-26272 • CWE-399: Resource Management Errors •

CVSS: 6.5EPSS: 0%CPEs: 288EXPL: 0

Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3 allow remote authenticated users to cause a denial of service (uninitialized pointer dereference and crash) via a zero length error correcting redundancy packet for a UDPTL FAX packet that is lost. Asterisk Open Source 1.8.x, 11.x en versiones anteriores a 11.21.1, 12.x y 13.x en versiones anteriores a 13.7.1 y Certified Asterisk 1.8.28, 11.6 en versiones anteriores a 11.6-cert12 y 13.1 en versiones anteriores a 13.1-cert3 permiten a usuarios remotos autenticados causar una denegación de servicio (referencia a puntero no inicializado y caída) a través de un error de longitud cero corrigiendo la redundancia de paquetes para un paquete UDPTL FAX que se ha perdido. • http://downloads.asterisk.org/pub/security/AST-2016-003.html http://www.debian.org/security/2016/dsa-3700 http://www.securitytracker.com/id/1034931 •

CVSS: 7.1EPSS: 2%CPEs: 290EXPL: 1

chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3, when the timert1 sip.conf configuration is set to a value greater than 1245, allows remote attackers to cause a denial of service (file descriptor consumption) via vectors related to large retransmit timeout values. chan_sip en Asterisk Open Source 1.8.x, 11.x en versiones anteriores a 11.21.1, 12.x y 13.x en versiones anteriores a 13.7.1 y Certified Asterisk 1.8.28, 11.6 en versiones anteriores a 11.6-cert12 y 13.1 en versiones anteriores a 13.1-cert3, cuando la configuración de timert1 en sip.conf se establece en un valor mayor que 1245, permite a atacantes remotos causar una denegación de servicio (consumo de descriptor de archivo) a través de vectores relacionados con valores de caducidad de retransmisión grandes. • http://downloads.asterisk.org/pub/security/AST-2016-002.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177409.html http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177422.html http://www.debian.org/security/2016/dsa-3700 http://www.securityfocus.com/bid/82651 http://www.securitytracker.com/id/1034930 • CWE-191: Integer Underflow (Wrap or Wraparound) •