Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201401-15.xml
Date: Tue, 21 Jan 2014 04:17:53
Message-Id: 20140121041749.E3D0D2004C@flycatcher.gentoo.org
1 pinkbyte 14/01/21 04:17:49
2
3 Added: glsa-201401-15.xml
4 Log:
5 GLSA 201401-15
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201401-15.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-15.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-15.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201401-15.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201401-15">
20 <title>Asterisk: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in Asterisk, the worst of
22 which may allow execution of arbitrary code.
23 </synopsis>
24 <product type="ebuild">asterisk</product>
25 <announced>January 21, 2014</announced>
26 <revised>January 21, 2014: 1</revised>
27 <bug>449828</bug>
28 <bug>463622</bug>
29 <bug>482776</bug>
30 <bug>494630</bug>
31 <access>remote</access>
32 <affected>
33 <package name="net-misc/asterisk" auto="yes" arch="*">
34 <unaffected range="ge">11.7.0</unaffected>
35 <unaffected range="rge">1.8.25.0</unaffected>
36 <vulnerable range="lt">11.7.0</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>Asterisk is an open source telephony engine and toolkit.</p>
41 </background>
42 <description>
43 <p>Multiple vulnerabilities have been discovered in Asterisk. Please review
44 the CVE identifiers referenced below for details.
45 </p>
46 </description>
47 <impact type="high">
48 <p>A remote attacker could execute arbitrary code with the privileges of
49 the process, cause a Denial of Service condition, or obtain sensitive
50 information.
51 </p>
52 </impact>
53 <workaround>
54 <p>There is no known workaround at this time.</p>
55 </workaround>
56 <resolution>
57 <p>All Asterisk 11.* users should upgrade to the latest version:</p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-11.7.0"
62 </code>
63
64 <p>All Asterisk 1.8.* users should upgrade to the latest version:</p>
65
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.8.25.0"
69 </code>
70
71 </resolution>
72 <references>
73 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5976">CVE-2012-5976</uri>
74 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5977">CVE-2012-5977</uri>
75 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2264">CVE-2013-2264</uri>
76 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2685">CVE-2013-2685</uri>
77 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2686">CVE-2013-2686</uri>
78 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5641">CVE-2013-5641</uri>
79 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5642">CVE-2013-5642</uri>
80 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7100">CVE-2013-7100</uri>
81 </references>
82 <metadata tag="requester" timestamp="Thu, 03 Jan 2013 17:20:14 +0000">
83 underling
84 </metadata>
85 <metadata tag="submitter" timestamp="Tue, 21 Jan 2014 04:17:25 +0000">ackle</metadata>
86 </glsa>