Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-2287

Disclosure Date: April 18, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.15 before 1.8.15-cert5 and 11.6 before 11.6-cert2, when chan_sip has a certain configuration, allows remote authenticated users to cause a denial of service (channel and file descriptor consumption) via an INVITE request with a (1) Session-Expires or (2) Min-SE header with a malformed or invalid value.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • digium,
  • fedoraproject

Products

  • asterisk 1.8.0,
  • asterisk 1.8.1,
  • asterisk 1.8.1.1,
  • asterisk 1.8.1.2,
  • asterisk 1.8.10.0,
  • asterisk 1.8.10.1,
  • asterisk 1.8.11.0,
  • asterisk 1.8.11.1,
  • asterisk 1.8.12,
  • asterisk 1.8.12.0,
  • asterisk 1.8.12.1,
  • asterisk 1.8.12.2,
  • asterisk 1.8.13.0,
  • asterisk 1.8.13.1,
  • asterisk 1.8.14.0,
  • asterisk 1.8.14.1,
  • asterisk 1.8.15.0,
  • asterisk 1.8.15.1,
  • asterisk 1.8.16.0,
  • asterisk 1.8.17.0,
  • asterisk 1.8.18.0,
  • asterisk 1.8.18.1,
  • asterisk 1.8.19.0,
  • asterisk 1.8.19.1,
  • asterisk 1.8.2,
  • asterisk 1.8.2.1,
  • asterisk 1.8.2.2,
  • asterisk 1.8.2.3,
  • asterisk 1.8.2.4,
  • asterisk 1.8.20.0,
  • asterisk 1.8.20.1,
  • asterisk 1.8.20.2,
  • asterisk 1.8.21.0,
  • asterisk 1.8.22.0,
  • asterisk 1.8.23.0,
  • asterisk 1.8.23.1,
  • asterisk 1.8.24.0,
  • asterisk 1.8.24.1,
  • asterisk 1.8.25.0,
  • asterisk 1.8.26.0,
  • asterisk 1.8.3,
  • asterisk 1.8.3.1,
  • asterisk 1.8.3.2,
  • asterisk 1.8.3.3,
  • asterisk 1.8.4,
  • asterisk 1.8.4.1,
  • asterisk 1.8.4.2,
  • asterisk 1.8.4.3,
  • asterisk 1.8.4.4,
  • asterisk 1.8.5,
  • asterisk 1.8.5.0,
  • asterisk 1.8.6.0,
  • asterisk 1.8.7.0,
  • asterisk 1.8.7.1,
  • asterisk 1.8.8.0,
  • asterisk 1.8.8.1,
  • asterisk 1.8.8.2,
  • asterisk 1.8.9.0,
  • asterisk 1.8.9.1,
  • asterisk 1.8.9.2,
  • asterisk 1.8.9.3,
  • asterisk 11.8.0,
  • asterisk 12.1.0,
  • certified asterisk 1.8.0.0,
  • certified asterisk 1.8.1.0,
  • certified asterisk 1.8.10.0,
  • certified asterisk 1.8.11.0,
  • certified asterisk 1.8.12.0,
  • certified asterisk 1.8.13.0,
  • certified asterisk 1.8.14.0,
  • certified asterisk 1.8.15,
  • certified asterisk 1.8.2.0,
  • certified asterisk 1.8.3.0,
  • certified asterisk 1.8.4.0,
  • certified asterisk 1.8.5.0,
  • certified asterisk 1.8.6.0,
  • certified asterisk 1.8.7.0,
  • certified asterisk 1.8.8.0,
  • certified asterisk 1.8.9.0,
  • certified asterisk 11.6,
  • certified asterisk 11.6.0,
  • fedora 19,
  • fedora 20
Technical Analysis