Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200905-01.xml
Date: Sat, 02 May 2009 18:01:54
Message-Id: E1M0JX0-0006oc-BL@stork.gentoo.org
1 rbu 09/05/02 18:01:46
2
3 Added: glsa-200905-01.xml
4 Log:
5 GLSA 200905-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200905-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200905-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200905-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200905-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200905-01">
21 <title>Asterisk: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been found in Asterisk allowing for Denial of
24 Service and username disclosure.
25 </synopsis>
26 <product type="ebuild">asterisk</product>
27 <announced>May 02, 2009</announced>
28 <revised>May 02, 2009: 01</revised>
29 <bug>218966</bug>
30 <bug>224835</bug>
31 <bug>232696</bug>
32 <bug>232698</bug>
33 <bug>237476</bug>
34 <bug>250748</bug>
35 <bug>254304</bug>
36 <access>remote</access>
37 <affected>
38 <package name="net-misc/asterisk" auto="yes" arch="*">
39 <unaffected range="ge">1.2.32</unaffected>
40 <vulnerable range="lt">1.2.32</vulnerable>
41 </package>
42 </affected>
43 <background>
44 <p>
45 Asterisk is an open source telephony engine and toolkit.
46 </p>
47 </background>
48 <description>
49 <p>
50 Multiple vulnerabilities have been discovered in the IAX2 channel
51 driver when performing the 3-way handshake (CVE-2008-1897), when
52 handling a large number of POKE requests (CVE-2008-3263), when handling
53 authentication attempts (CVE-2008-5558) and when handling firmware
54 download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not
55 correctly handle SIP INVITE messages that lack a "From" header
56 (CVE-2008-2119), and responds differently to a failed login attempt
57 depending on whether the user account exists (CVE-2008-3903,
58 CVE-2009-0041).
59 </p>
60 </description>
61 <impact type="normal">
62 <p>
63 Remote unauthenticated attackers could send specially crafted data to
64 Asterisk, possibly resulting in a Denial of Service via a daemon crash,
65 call-number exhaustion, CPU or traffic consumption. Remote
66 unauthenticated attackers could furthermore enumerate valid usernames
67 to facilitate brute force login attempts.
68 </p>
69 </impact>
70 <workaround>
71 <p>
72 There is no known workaround at this time.
73 </p>
74 </workaround>
75 <resolution>
76 <p>
77 All Asterisk users should upgrade to the latest version:
78 </p>
79 <code>
80 # emerge --sync
81 # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/asterisk-1.2.32&quot;</code>
82 </resolution>
83 <references>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897">CVE-2008-1897</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119">CVE-2008-2119</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263">CVE-2008-3263</uri>
87 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264">CVE-2008-3264</uri>
88 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903">CVE-2008-3903</uri>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558">CVE-2008-5558</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041">CVE-2009-0041</uri>
91 </references>
92 <metadata tag="requester" timestamp="Thu, 02 Apr 2009 12:17:04 +0000">
93 rbu
94 </metadata>
95 <metadata tag="submitter" timestamp="Thu, 02 Apr 2009 12:31:27 +0000">
96 rbu
97 </metadata>
98 <metadata tag="bugReady" timestamp="Thu, 02 Apr 2009 12:32:59 +0000">
99 rbu
100 </metadata>
101 </glsa>