Lucene search

K
freebsdFreeBSDBB389137-21FB-11E1-89B4-001EC9578670
HistoryDec 08, 2011 - 12:00 a.m.

asterisk -- Multiple Vulnerabilities

2011-12-0800:00:00
vuxml.freebsd.org
9

0.042 Low

EPSS

Percentile

92.2%

Asterisk project reports:

It is possible to enumerate SIP usernames when the general and
user/peer NAT settings differ in whether to respond to the port
a request is sent from or the port listed for responses in the
Via header.

When the โ€œautomonโ€ feature is enabled in features.conf, it is
possible to send a sequence of SIP requests that cause Asterisk
to dereference a NULL pointer and crash.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchasterisk18<ย 1.8.7.2UNKNOWN
FreeBSDanynoarchasterisk16<ย 1.6.2.21UNKNOWN

0.042 Low

EPSS

Percentile

92.2%