6.5
CVSSv3

CVE-2016-2232

Published: 22/02/2016 Updated: 04/11/2017
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

Asterisk Open Source 1.8.x, 11.x prior to 11.21.1, 12.x, and 13.x prior to 13.7.1 and Certified Asterisk 1.8.28, 11.6 prior to 11.6-cert12, and 13.1 prior to 13.1-cert3 allow remote authenticated users to cause a denial of service (uninitialized pointer dereference and crash) via a zero length error correcting redundancy packet for a UDPTL FAX packet that is lost.

Vulnerable Product Search on Vulmon Subscribe to Product

digium asterisk 13.7.0

digium asterisk 13.4.0

digium asterisk 13.6.0

digium asterisk 13.2.0

digium asterisk 13.1.0

digium asterisk 12.8.0

digium asterisk 12.6.0

digium asterisk 12.5.0

digium asterisk 12.3.0

digium asterisk 12.2.0

digium asterisk 12.1.0

digium asterisk 11.19.0

digium asterisk 11.18.0

digium asterisk 11.9.0

digium asterisk 11.8.0

digium asterisk 11.7.0

digium asterisk 11.2.0

digium asterisk 11.14.0

digium asterisk 11.11.0

digium asterisk 11.10.1

digium asterisk 11.1.0

digium asterisk 11.0.0

digium asterisk 13.5.0

digium asterisk 13.0.1

digium asterisk 12.7.1

digium asterisk 12.7.0

digium asterisk 12.4.0

digium asterisk 12.0.0

digium asterisk 11.21.0

digium asterisk 11.17.0

digium asterisk 11.13.0

digium asterisk 11.10.0

digium asterisk 11.0.2

digium asterisk 1.8.9.3

digium asterisk 1.8.9.2

digium asterisk 1.8.9.1

digium asterisk 1.8.8.1

digium asterisk 1.8.8.0

digium asterisk 1.8.7.1

digium asterisk 1.8.5.0

digium asterisk 1.8.5

digium asterisk 1.8.4

digium asterisk 1.8.3

digium asterisk 1.8.27.0

digium asterisk 1.8.26.1

digium asterisk 1.8.24.0

digium asterisk 1.8.22.0

digium asterisk 1.8.20.1

digium asterisk 1.8.20.0

digium asterisk 1.8.2.1

digium asterisk 1.8.2

digium asterisk 1.8.18.0

digium asterisk 1.8.16.0

digium asterisk 1.8.14.1

digium asterisk 1.8.13.0

digium asterisk 1.8.12.0

digium asterisk 1.8.12

digium asterisk 1.8.11.0

digium asterisk 13.0.0

digium asterisk 12.8.2

digium asterisk 12.3.2

digium asterisk 12.1.1

digium asterisk 11.16.0

digium asterisk 11.15.0

digium asterisk 11.8.1

digium asterisk 11.6.0

digium asterisk 11.12.0

digium asterisk 11.1.2

digium asterisk 11.0.1

digium asterisk 1.8.9.0

digium asterisk 1.8.7.0

digium asterisk 1.8.4.4

digium asterisk 1.8.32.0

digium asterisk 1.8.28.2

digium asterisk 1.8.26.0

digium asterisk 1.8.23.1

digium asterisk 1.8.21.0

digium asterisk 1.8.19.1

digium asterisk 1.8.19.0

digium asterisk 1.8.17.0

digium asterisk 1.8.14.0

digium asterisk 1.8.12.2

digium asterisk 1.8.12.1

digium asterisk 1.8.11.1

digium asterisk 1.8.10.1

digium asterisk 1.8.10.0

digium asterisk 1.8.1

digium asterisk 1.8.0

digium certified asterisk 13.1

digium certified asterisk 11.6

digium asterisk 13.3.0

digium asterisk 12.8.1

digium asterisk 12.3.1

digium asterisk 11.20.0

digium asterisk 11.4.0

digium asterisk 11.1.1

digium asterisk 1.8.6.0

digium asterisk 1.8.4.3

digium asterisk 1.8.4.2

digium asterisk 1.8.3.3

digium asterisk 1.8.3.2

digium asterisk 1.8.28.1

digium asterisk 1.8.28.0

digium asterisk 1.8.25.0

digium asterisk 1.8.23.0

digium asterisk 1.8.20.2

digium asterisk 1.8.2.4

digium asterisk 1.8.15.1

digium asterisk 1.8.15.0

digium asterisk 1.8.1.2

digium asterisk 1.8.1.1

digium certified asterisk 13.1.0

digium certified asterisk 11.6.0

digium asterisk 1.8.8.2

digium asterisk 1.8.4.1

digium asterisk 1.8.3.1

digium asterisk 1.8.24.1

digium asterisk 1.8.2.3

digium asterisk 1.8.2.2

digium asterisk 1.8.18.1

digium asterisk 1.8.13.1

digium certified asterisk 1.8.28

Vendor Advisories

Multiple vulnerabilities have been discovered in Asterisk, an open source PBX and telephony toolkit, which may result in denial of service or incorrect certificate validation For the stable distribution (jessie), these problems have been fixed in version 1:11131~dfsg-2+deb8u1 For the unstable distribution (sid), these problems will be fixed soo ...
Debian Bug report logs - #838832 asterisk: chan_sip: File descriptors leak (UDP sockets) / AST-2016-007, CVE-2016-7551 Package: src:asterisk; Maintainer for src:asterisk is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 25 Sep 2016 15:0 ...
Debian Bug report logs - #782411 asterisk: CVE-2015-3008: TLS Certificate Common name NULL byte exploit Package: src:asterisk; Maintainer for src:asterisk is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 11 Apr 2015 17:57:02 UTC Sever ...