Vulnerabilities > CVE-2006-3524 - Remote Buffer-Overflow vulnerability in SIPfoundry SIPXtapi CSeq Processing

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sipfoundry
nessus
exploit available
metasploit

Summary

Buffer overflow in SIPfoundry sipXtapi released before 20060324 allows remote attackers to execute arbitrary code via a long CSeq field value in an INVITE message.

Vulnerable Configurations

Part Description Count
Application
Sipfoundry
1

Exploit-Db

  • descriptionSIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow. CVE-2006-3524. Remote exploit for windows platform
    idEDB-ID:16352
    last seen2016-02-01
    modified2010-06-15
    published2010-06-15
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16352/
    titleSIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow
  • descriptionAIM Triton 1.0.4 CSeq Buffer Overflow. CVE-2006-3524. Remote exploit for windows platform
    idEDB-ID:16353
    last seen2016-02-01
    modified2010-06-15
    published2010-06-15
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16353/
    titleAIM Triton 1.0.4 CSeq Buffer Overflow
  • descriptionSIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC. CVE-2006-3524. Dos exploit for hardware platform
    idEDB-ID:2000
    last seen2016-01-31
    modified2006-07-10
    published2006-07-10
    reporterMichael Thumann
    sourcehttps://www.exploit-db.com/download/2000/
    titleSIPfoundry sipXtapi CSeq Remote Buffer Overflow Exploit PoC
  • descriptionSIPfoundry sipXezPhone 0.35a CSeq Field Overflow. CVE-2006-3524. Remote exploit for windows platform
    idEDB-ID:16351
    last seen2016-02-01
    modified2010-06-15
    published2010-06-15
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16351/
    titleSIPfoundry sipXezPhone 0.35a CSeq Field Overflow

Metasploit

Nessus

NASL familyMisc.
NASL idSIPXTAPI_CSEQ_OVERFLOW.NASL
descriptionThe remote host is running a SIP user agent that appears to be compiled using a version of SIP Foundry
last seen2020-06-01
modified2020-06-02
plugin id22092
published2006-07-25
reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/22092
titlesipXtapi INVITE Message CSeq Field Header Remote Overflow

Packetstorm

Saint

bid18906
descriptionsipXtapi Cseq header buffer overflow
idmisc_sipxtapi
osvdb27122
titlesipxtapi_cseq
typeremote