SIPfoundry sipXtapi memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in SIPfoundry sipXtapi (the affected version unknown). This affects an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Buffer overflow in SIPfoundry sipXtapi released before 20060324 allows remote attackers to execute arbitrary code via a long CSeq field value in an INVITE message.

The bug was discovered 03/20/2006. The weakness was released 07/10/2006 by Michael Thumann (Website). It is possible to read the advisory at vupen.com. This vulnerability is uniquely identified as CVE-2006-3524 since 07/11/2006. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available.

After immediately, there has been an exploit disclosed. The exploit is shared for download at saintcorporation.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 112 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 22092 (sipXtapi INVITE Message CSeq Field Header Remote Overflow), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r.

Upgrading eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8603.

The vulnerability is also documented in the databases at X-Force (27681), Tenable (22092) and Exploit-DB (2000).

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 22092
Nessus Name: sipXtapi INVITE Message CSeq Field Header Remote Overflow
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Saint ID: exploit_info/sipxtapi_cseq
Saint Name: sipXtapi Cseq header buffer overflow

MetaSploit ID: aim_triton_cseq.rb
MetaSploit Name: AIM Triton 1.0.4 CSeq Buffer Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
TippingPoint: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/20/2006 🔍
07/10/2006 +112 days 🔍
07/10/2006 +0 days 🔍
07/10/2006 +0 days 🔍
07/10/2006 +0 days 🔍
07/10/2006 +0 days 🔍
07/10/2006 +0 days 🔍
07/11/2006 +0 days 🔍
07/11/2006 +0 days 🔍
07/11/2006 +0 days 🔍
07/25/2006 +14 days 🔍
07/30/2006 +5 days 🔍
03/12/2015 +3147 days 🔍
06/23/2019 +1564 days 🔍

Sourcesinfo

Advisory: vupen.com
Researcher: Michael Thumann
Status: Confirmed

CVE: CVE-2006-3524 (🔍)
X-Force: 27681
SecurityTracker: 1016455
Vulnerability Center: 12392 - SIPfoundry sipXtapi Remote Code Execution via a Long CSeq Value in an INVITE Message, High
SecurityFocus: 18906 - SIPfoundry SIPXtapi CSeq Processing Remote Buffer-Overflow Vulnerability
Secunia: 20997 - sipXtapi "CSeq" Field Buffer Overflow Vulnerability, Moderately Critical
OSVDB: 27122 - sipXtapi INVITE Message CSeq Field Remote Overflow
Vupen: ADV-2006-2735

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/12/2015 14:25
Updated: 06/23/2019 16:59
Changes: 03/12/2015 14:25 (91), 06/23/2019 16:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!