Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201206-05 ] Asterisk: Multiple vulnerabilities
Date: Thu, 21 Jun 2012 00:55:18
Message-Id: 4FE26F85.1050601@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201206-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Asterisk: Multiple vulnerabilities
9 Date: June 21, 2012
10 Bugs: #413353, #418189, #418191
11 ID: 201206-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Asterisk might allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 Asterisk is an open source telephony engine and toolkit.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-misc/asterisk < 1.8.12.1 >= 1.8.12.1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been found in Asterisk:
38
39 * An error in manager.c allows shell access through the MixMonitor
40 application, GetVar, or Status (CVE-2012-2414).
41 * An error in chan_skinny.c could cause a heap-based buffer overflow
42 (CVE-2012-2415).
43 * An error in chan_sip.c prevents Asterisk from checking if a channel
44 exists before connected line updates (CVE-2012-2416).
45 * An error in chan_iax2.c may cause an invalid pointer to be called
46 (CVE-2012-2947).
47 * chan_skinny.c contains a NULL pointer dereference (CVE-2012-2948).
48
49 Impact
50 ======
51
52 A remote attacker could execute arbitrary code with the privileges of
53 the process or cause a Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Asterisk users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.12.1"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2012-2414
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2414
73 [ 2 ] CVE-2012-2415
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2415
75 [ 3 ] CVE-2012-2416
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2416
77 [ 4 ] CVE-2012-2947
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2947
79 [ 5 ] CVE-2012-2948
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2948
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201206-05.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2012 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature