Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201405-05.xml
Date: Sat, 03 May 2014 18:50:26
Message-Id: 20140503185021.3D0C82004C@flycatcher.gentoo.org
1 pinkbyte 14/05/03 18:50:21
2
3 Added: glsa-201405-05.xml
4 Log:
5 GLSA 201405-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201405-05.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201405-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201405-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201405-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201405-05">
20 <title>Asterisk: Denial of Service</title>
21 <synopsis>Multiple buffer overflows in Asterisk might allow remote attackers
22 to cause a Denial of Service condition.
23 </synopsis>
24 <product type="ebuild">asterisk</product>
25 <announced>May 03, 2014</announced>
26 <revised>May 03, 2014: 1</revised>
27 <bug>504180</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-misc/asterisk" auto="yes" arch="*">
31 <unaffected range="ge">11.8.1</unaffected>
32 <unaffected range="rge">1.8.26.1</unaffected>
33 <vulnerable range="lt">11.8.1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>Asterisk is an open source telephony engine and toolkit.</p>
38 </background>
39 <description>
40 <p>Multiple vulnerabilities have been discovered in Asterisk. Please review
41 the CVE identifiers and Asterisk Project Security Advisories referenced
42 below for details.
43 </p>
44 </description>
45 <impact type="normal">
46 <p>A remote attacker could possibly cause a Denial of Service condition.</p>
47 </impact>
48 <workaround>
49 <p>There is no known workaround at this time.</p>
50 </workaround>
51 <resolution>
52 <p>All Asterisk 11.* users should upgrade to the latest version:</p>
53
54 <code>
55 # emerge --sync
56 # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-11.8.1"
57 </code>
58
59 <p>All Asterisk 1.8.* users should upgrade to the latest version:</p>
60
61 <code>
62 # emerge --sync
63 # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.8.26.1"
64 </code>
65
66 </resolution>
67 <references>
68 <uri link="http://downloads.asterisk.org/pub/security/AST-2014-001.pdf">
69 AST-2014-001
70 </uri>
71 <uri link="http://downloads.asterisk.org/pub/security/AST-2014-002.pdf">
72 AST-2014-002
73 </uri>
74 <uri link="http://downloads.asterisk.org/pub/security/AST-2014-003.pdf">
75 AST-2014-003
76 </uri>
77 <uri link="http://downloads.asterisk.org/pub/security/AST-2014-004.pdf">
78 AST-2014-004
79 </uri>
80 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2286">CVE-2014-2286</uri>
81 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2287">CVE-2014-2287</uri>
82 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2288">CVE-2014-2288</uri>
83 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2289">CVE-2014-2289</uri>
84 </references>
85 <metadata tag="requester" timestamp="Wed, 23 Apr 2014 19:55:21 +0000">
86 pinkbyte
87 </metadata>
88 <metadata tag="submitter" timestamp="Sat, 03 May 2014 18:50:01 +0000">
89 pinkbyte
90 </metadata>
91 </glsa>