Vulnerabilities > Digium > Asterisk > 1.2.6

DATE CVE VULNERABILITY TITLE RISK
2010-02-23 CVE-2010-0685 Remote Security vulnerability in Asterisk
The design of the dialplan functionality in Asterisk Open Source 1.2.x, 1.4.x, and 1.6.x; and Asterisk Business Edition B.x.x and C.x.x, when using the ${EXTEN} channel variable and wildcard pattern matches, allows context-dependent attackers to inject strings into the dialplan using metacharacters that are injected when the variable is expanded, as demonstrated using the Dial application to process a crafted SIP INVITE message that adds an unintended outgoing channel leg.
network
low complexity
digium
5.0
2007-11-30 CVE-2007-6170 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the Call Detail Record Postgres logging engine (cdr_pgsql) in Asterisk 1.4.x before 1.4.15, 1.2.x before 1.2.25, B.x before B.2.3.4, and C.x before C.1.0-beta6 allows remote authenticated users to execute arbitrary SQL commands via (1) ANI and (2) DNIS arguments.
network
low complexity
digium debian CWE-89
6.5
2007-10-12 CVE-2007-5358 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk
Multiple buffer overflows in the voicemail functionality in Asterisk 1.4.x before 1.4.13, when using IMAP storage, might allow (1) remote attackers to execute arbitrary code via a long combination of Content-type and Content-description headers, or (2) local users to execute arbitrary code via a long combination of astspooldir, voicemail context, and voicemail mailbox fields.
network
digium CWE-119
6.8
2007-03-07 CVE-2007-1306 Remote Denial of Service vulnerability in Asterisk SIP Channel Driver
Asterisk 1.4 before 1.4.1 and 1.2 before 1.2.16 allows remote attackers to cause a denial of service (crash) by sending a Session Initiation Protocol (SIP) packet without a URI and SIP-version header, which results in a NULL pointer dereference.
network
low complexity
digium
7.8
2006-10-23 CVE-2006-5445 Remote Denial of Service vulnerability in Asterisk Chan_Sip.c
Unspecified vulnerability in the SIP channel driver (channels/chan_sip.c) in Asterisk 1.2.x before 1.2.13 and 1.4.x before 1.4.0-beta3 allows remote attackers to cause a denial of service (resource consumption) via unspecified vectors that result in the creation of "a real pvt structure" that uses more resources than necessary.
network
low complexity
digium
7.8
2006-10-23 CVE-2006-5444 Remote Buffer Overflow vulnerability in Asterisk Chan_Skinny
Integer overflow in the get_input function in the Skinny channel driver (chan_skinny.c) in Asterisk 1.0.x before 1.0.12 and 1.2.x before 1.2.13, as used by Cisco SCCP phones, allows remote attackers to execute arbitrary code via a certain dlen value that passes a signed integer comparison and leads to a heap-based buffer overflow.
network
low complexity
digium
7.5
2006-08-24 CVE-2006-4345 Remote vulnerability in Asterisk
Stack-based buffer overflow in channels/chan_mgcp.c in MGCP in Asterisk 1.0 through 1.2.10 allows remote attackers to execute arbitrary code via a crafted audit endpoint (AUEP) response.
network
low complexity
digium
7.5
2006-06-07 CVE-2006-2898 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk
The IAX2 channel driver (chan_iax2) for Asterisk 1.2.x before 1.2.9 and 1.0.x before 1.0.11 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via truncated IAX 2 (IAX2) video frames, which bypasses a length check and leads to a buffer overflow involving negative length check.
network
low complexity
digium CWE-119
7.5
2006-04-18 CVE-2006-1827 Integer Overflow vulnerability in Asterisk JPEG File Handling
Integer signedness error in format_jpeg.c in Asterisk 1.2.6 and earlier allows remote attackers to execute arbitrary code via a length value that passes a length check as a negative number, but triggers a buffer overflow when it is used as an unsigned length.
network
low complexity
digium
6.4