The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200905-01 ] Asterisk: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200905-01 ] Asterisk: Multiple vulnerabilities
Date: Sat, 2 May 2009 19:54:49 +0200
User-Agent: KMail/1.9.9
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart3246699.xaIT8vUXsA";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200905021954.55063.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart3246699.xaIT8vUXsA
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200905-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Asterisk: Multiple vulnerabilities
      Date: May 02, 2009
      Bugs: #218966, #224835, #232696, #232698, #237476, #250748,
            #254304
        ID: 200905-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities have been found in Asterisk allowing for
Denial of Service and username disclosure.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  net-misc/asterisk      < 1.2.32                         >= 1.2.32


Description
===========

Multiple vulnerabilities have been discovered in the IAX2 channel
driver when performing the 3-way handshake (CVE-2008-1897), when
handling a large number of POKE requests (CVE-2008-3263), when handling
authentication attempts (CVE-2008-5558) and when handling firmware
download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not
correctly handle SIP INVITE messages that lack a "From" header
(CVE-2008-2119), and responds differently to a failed login attempt
depending on whether the user account exists (CVE-2008-3903,
CVE-2009-0041).

Impact
======

Remote unauthenticated attackers could send specially crafted data to
Asterisk, possibly resulting in a Denial of Service via a daemon crash,
call-number exhaustion, CPU or traffic consumption. Remote
unauthenticated attackers could furthermore enumerate valid usernames
to facilitate brute force login attempts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.32"


References
==========

  [ 1 ] CVE-2008-1897
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897
  [ 2 ] CVE-2008-2119
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119
  [ 3 ] CVE-2008-3263
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263
  [ 4 ] CVE-2008-3264
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264
  [ 5 ] CVE-2008-3903
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903
  [ 6 ] CVE-2008-5558
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558
  [ 7 ] CVE-2009-0041
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200905-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3246699.xaIT8vUXsA
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
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=tNYm
-----END PGP SIGNATURE-----

--nextPart3246699.xaIT8vUXsA--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру