Search for vulnerabilities
Vulnerability details: VCID-7bm1-38cv-aaah
Vulnerability ID VCID-7bm1-38cv-aaah
Aliases CVE-2006-5444
Summary Integer overflow in the get_input function in the Skinny channel driver (chan_skinny.c) in Asterisk 1.0.x before 1.0.12 and 1.2.x before 1.2.13, as used by Cisco SCCP phones, allows remote attackers to execute arbitrary code via a certain dlen value that passes a signed integer comparison and leads to a heap-based buffer overflow.
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.86691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.8691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.8691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.8691 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.87485 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.88841 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96298 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96298 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96298 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96298 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
epss 0.96795 https://api.first.org/data/v1/epss?cve=CVE-2006-5444
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2006-5444
Reference id Reference type URL
http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12
http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13
http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050171.html
https://api.first.org/data/v1/epss?cve=CVE-2006-5444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5444
http://secunia.com/advisories/22480
http://secunia.com/advisories/22651
http://secunia.com/advisories/22979
http://secunia.com/advisories/23212
http://securitytracker.com/id?1017089
https://exchange.xforce.ibmcloud.com/vulnerabilities/29663
http://www.asterisk.org/node/109
http://www.gentoo.org/security/en/glsa/glsa-200610-15.xml
http://www.kb.cert.org/vuls/id/521252
http://www.novell.com/linux/security/advisories/2006_69_asterisk.html
http://www.osvdb.org/29972
http://www.securityfocus.com/archive/1/449127/100/0/threaded
http://www.securityfocus.com/archive/1/449183/100/0/threaded
http://www.securityfocus.com/bid/20617
http://www.us.debian.org/security/2006/dsa-1229
http://www.vupen.com/english/advisories/2006/4097
394025 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394025
cpe:2.3:a:digium:asterisk:0.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.1.7:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.1.8:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.1.9:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.3:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.4:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.7:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:0.9:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2_beta1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2_beta1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:1.2_beta2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:1.2_beta2:*:*:*:*:*:*:*
CVE-2006-5444 https://nvd.nist.gov/vuln/detail/CVE-2006-5444
GLSA-200610-15 https://security.gentoo.org/glsa/200610-15
OSVDB-29972;CVE-2006-5444 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/2597.pl
Data source Exploit-DB
Date added Oct. 18, 2006
Description Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)
Ransomware campaign use Known
Source publication date Oct. 19, 2006
Exploit type dos
Platform multiple
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2006-5444
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.99355
EPSS Score 0.86691
Published At April 26, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.