Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2016-2232

Disclosure Date: February 22, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3 allow remote authenticated users to cause a denial of service (uninitialized pointer dereference and crash) via a zero length error correcting redundancy packet for a UDPTL FAX packet that is lost.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • digium

Products

  • asterisk 1.8.0,
  • asterisk 1.8.1,
  • asterisk 1.8.1.1,
  • asterisk 1.8.1.2,
  • asterisk 1.8.10.0,
  • asterisk 1.8.10.1,
  • asterisk 1.8.11.0,
  • asterisk 1.8.11.1,
  • asterisk 1.8.12,
  • asterisk 1.8.12.0,
  • asterisk 1.8.12.1,
  • asterisk 1.8.12.2,
  • asterisk 1.8.13.0,
  • asterisk 1.8.13.1,
  • asterisk 1.8.14.0,
  • asterisk 1.8.14.1,
  • asterisk 1.8.15.0,
  • asterisk 1.8.15.1,
  • asterisk 1.8.16.0,
  • asterisk 1.8.17.0,
  • asterisk 1.8.18.0,
  • asterisk 1.8.18.1,
  • asterisk 1.8.19.0,
  • asterisk 1.8.19.1,
  • asterisk 1.8.2,
  • asterisk 1.8.2.1,
  • asterisk 1.8.2.2,
  • asterisk 1.8.2.3,
  • asterisk 1.8.2.4,
  • asterisk 1.8.20.0,
  • asterisk 1.8.20.1,
  • asterisk 1.8.20.2,
  • asterisk 1.8.21.0,
  • asterisk 1.8.22.0,
  • asterisk 1.8.23.0,
  • asterisk 1.8.23.1,
  • asterisk 1.8.24.0,
  • asterisk 1.8.24.1,
  • asterisk 1.8.25.0,
  • asterisk 1.8.26.0,
  • asterisk 1.8.26.1,
  • asterisk 1.8.27.0,
  • asterisk 1.8.28.0,
  • asterisk 1.8.28.1,
  • asterisk 1.8.28.2,
  • asterisk 1.8.3,
  • asterisk 1.8.3.1,
  • asterisk 1.8.3.2,
  • asterisk 1.8.3.3,
  • asterisk 1.8.32.0,
  • asterisk 1.8.4,
  • asterisk 1.8.4.1,
  • asterisk 1.8.4.2,
  • asterisk 1.8.4.3,
  • asterisk 1.8.4.4,
  • asterisk 1.8.5,
  • asterisk 1.8.5.0,
  • asterisk 1.8.6.0,
  • asterisk 1.8.7.0,
  • asterisk 1.8.7.1,
  • asterisk 1.8.8.0,
  • asterisk 1.8.8.1,
  • asterisk 1.8.8.2,
  • asterisk 1.8.9.0,
  • asterisk 1.8.9.1,
  • asterisk 1.8.9.2,
  • asterisk 1.8.9.3,
  • asterisk 11.0.0,
  • asterisk 11.0.1,
  • asterisk 11.0.2,
  • asterisk 11.1.0,
  • asterisk 11.1.1,
  • asterisk 11.1.2,
  • asterisk 11.10.0,
  • asterisk 11.10.1,
  • asterisk 11.11.0,
  • asterisk 11.12.0,
  • asterisk 11.13.0,
  • asterisk 11.14.0,
  • asterisk 11.15.0,
  • asterisk 11.16.0,
  • asterisk 11.17.0,
  • asterisk 11.18.0,
  • asterisk 11.19.0,
  • asterisk 11.2.0,
  • asterisk 11.20.0,
  • asterisk 11.21.0,
  • asterisk 11.4.0,
  • asterisk 11.6.0,
  • asterisk 11.7.0,
  • asterisk 11.8.0,
  • asterisk 11.8.1,
  • asterisk 11.9.0,
  • asterisk 12.0.0,
  • asterisk 12.1.0,
  • asterisk 12.1.1,
  • asterisk 12.2.0,
  • asterisk 12.3.0,
  • asterisk 12.3.1,
  • asterisk 12.3.2,
  • asterisk 12.4.0,
  • asterisk 12.5.0,
  • asterisk 12.6.0,
  • asterisk 12.7.0,
  • asterisk 12.7.1,
  • asterisk 12.8.0,
  • asterisk 12.8.1,
  • asterisk 12.8.2,
  • asterisk 13.0.0,
  • asterisk 13.0.1,
  • asterisk 13.1.0,
  • asterisk 13.2.0,
  • asterisk 13.3.0,
  • asterisk 13.4.0,
  • asterisk 13.5.0,
  • asterisk 13.6.0,
  • asterisk 13.7.0,
  • certified asterisk 1.8.28,
  • certified asterisk 11.6,
  • certified asterisk 11.6.0,
  • certified asterisk 13.1,
  • certified asterisk 13.1.0

Additional Info

Technical Analysis