Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-1507

Disclosure Date: April 27, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Asterisk Open Source 1.4.x before 1.4.40.1, 1.6.1.x before 1.6.1.25, 1.6.2.x before 1.6.2.17.3, and 1.8.x before 1.8.3.3 and Asterisk Business Edition C.x.x before C.3.6.4 do not restrict the number of unauthenticated sessions to certain interfaces, which allows remote attackers to cause a denial of service (file descriptor exhaustion and disk space exhaustion) via a series of TCP connections.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • digium

Products

  • asterisk 1.4.0,
  • asterisk 1.4.1,
  • asterisk 1.4.10,
  • asterisk 1.4.10.1,
  • asterisk 1.4.11,
  • asterisk 1.4.12,
  • asterisk 1.4.12.1,
  • asterisk 1.4.13,
  • asterisk 1.4.14,
  • asterisk 1.4.15,
  • asterisk 1.4.16,
  • asterisk 1.4.16.1,
  • asterisk 1.4.16.2,
  • asterisk 1.4.17,
  • asterisk 1.4.18,
  • asterisk 1.4.19,
  • asterisk 1.4.19.1,
  • asterisk 1.4.19.2,
  • asterisk 1.4.2,
  • asterisk 1.4.20,
  • asterisk 1.4.20.1,
  • asterisk 1.4.21,
  • asterisk 1.4.21.1,
  • asterisk 1.4.21.2,
  • asterisk 1.4.22,
  • asterisk 1.4.22.1,
  • asterisk 1.4.22.2,
  • asterisk 1.4.23,
  • asterisk 1.4.23.1,
  • asterisk 1.4.23.2,
  • asterisk 1.4.24,
  • asterisk 1.4.24.1,
  • asterisk 1.4.25,
  • asterisk 1.4.25.1,
  • asterisk 1.4.26,
  • asterisk 1.4.26.1,
  • asterisk 1.4.26.2,
  • asterisk 1.4.26.3,
  • asterisk 1.4.27,
  • asterisk 1.4.27.1,
  • asterisk 1.4.28,
  • asterisk 1.4.29,
  • asterisk 1.4.29.1,
  • asterisk 1.4.3,
  • asterisk 1.4.30,
  • asterisk 1.4.31,
  • asterisk 1.4.32,
  • asterisk 1.4.33,
  • asterisk 1.4.33.1,
  • asterisk 1.4.34,
  • asterisk 1.4.35,
  • asterisk 1.4.36,
  • asterisk 1.4.37,
  • asterisk 1.4.38,
  • asterisk 1.4.39,
  • asterisk 1.4.39.1,
  • asterisk 1.4.39.2,
  • asterisk 1.4.40,
  • asterisk 1.6.1.0,
  • asterisk 1.6.1.1,
  • asterisk 1.6.1.10,
  • asterisk 1.6.1.11,
  • asterisk 1.6.1.12,
  • asterisk 1.6.1.13,
  • asterisk 1.6.1.14,
  • asterisk 1.6.1.15,
  • asterisk 1.6.1.16,
  • asterisk 1.6.1.17,
  • asterisk 1.6.1.18,
  • asterisk 1.6.1.19,
  • asterisk 1.6.1.2,
  • asterisk 1.6.1.20,
  • asterisk 1.6.1.21,
  • asterisk 1.6.1.22,
  • asterisk 1.6.1.23,
  • asterisk 1.6.1.24,
  • asterisk 1.6.1.3,
  • asterisk 1.6.1.4,
  • asterisk 1.6.1.5,
  • asterisk 1.6.1.6,
  • asterisk 1.6.1.7,
  • asterisk 1.6.1.8,
  • asterisk 1.6.1.9,
  • asterisk 1.6.2.0,
  • asterisk 1.6.2.1,
  • asterisk 1.6.2.15,
  • asterisk 1.6.2.16,
  • asterisk 1.6.2.16.1,
  • asterisk 1.6.2.16.2,
  • asterisk 1.6.2.17,
  • asterisk 1.6.2.17.1,
  • asterisk 1.6.2.17.2,
  • asterisk 1.6.2.2,
  • asterisk 1.6.2.3,
  • asterisk 1.6.2.4,
  • asterisk 1.6.2.5,
  • asterisk 1.6.2.6,
  • asterisk 1.8.0,
  • asterisk 1.8.1,
  • asterisk 1.8.1.1,
  • asterisk 1.8.1.2,
  • asterisk 1.8.2,
  • asterisk 1.8.2.1,
  • asterisk 1.8.2.2,
  • asterisk 1.8.2.3,
  • asterisk 1.8.2.4,
  • asterisk 1.8.3,
  • asterisk 1.8.3.1,
  • asterisk 1.8.3.2,
  • asterisk c.1.0,
  • asterisk c.1.6,
  • asterisk c.1.6.1,
  • asterisk c.1.6.2,
  • asterisk c.1.8.0,
  • asterisk c.1.8.1,
  • asterisk c.2.3,
  • asterisk c.3.0,
  • asterisk c.3.1.0,
  • asterisk c.3.1.1,
  • asterisk c.3.2.2,
  • asterisk c.3.2.3,
  • asterisk c.3.3.2,
  • asterisk c.3.6.2
Technical Analysis