Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-21 ] Asterisk: Multiple vulnerabilities
Date: Mon, 24 Oct 2011 19:03:12
Message-Id: 4EA5B50D.1070509@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Asterisk: Multiple vulnerabilities
9 Date: October 24, 2011
10 Bugs: #352059, #355967, #359767, #364887, #372793, #373409, #387453
11 ID: 201110-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Asterisk might allow unauthenticated remote
19 attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Asterisk is an open source telephony engine and toolkit.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-misc/asterisk < 1.8.7.1 >= 1.8.7.1
33 *>= 1.6.2.18.2
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Asterisk. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 An unauthenticated remote attacker may execute code with the privileges
45 of the Asterisk process or cause a Denial of Service.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All asterisk 1.6.x users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.6.2.18.2"
59
60 All asterisk 1.8.x users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.7.1"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2011-1147
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1147
70 [ 2 ] CVE-2011-1174
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1174
72 [ 3 ] CVE-2011-1175
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1175
74 [ 4 ] CVE-2011-1507
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1507
76 [ 5 ] CVE-2011-1599
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1599
78 [ 6 ] CVE-2011-2529
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2529
80 [ 7 ] CVE-2011-2535
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2535
82 [ 8 ] CVE-2011-2536
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2536
84 [ 9 ] CVE-2011-2665
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2665
86 [ 10 ] CVE-2011-2666
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2666
88 [ 11 ] CVE-2011-4063
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4063
90
91 Availability
92 ============
93
94 This GLSA and any updates to it are available for viewing at
95 the Gentoo Security Website:
96
97 http://security.gentoo.org/glsa/glsa-201110-21.xml
98
99 Concerns?
100 =========
101
102 Security is a primary focus of Gentoo Linux and ensuring the
103 confidentiality and security of our users' machines is of utmost
104 importance to us. Any security concerns should be addressed to
105 security@g.o or alternatively, you may file a bug at
106 https://bugs.gentoo.org.
107
108 License
109 =======
110
111 Copyright 2011 Gentoo Foundation, Inc; referenced text
112 belongs to its owner(s).
113
114 The contents of this document are licensed under the
115 Creative Commons - Attribution / Share Alike license.
116
117 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature