Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Asterisk
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Asterisk
ID: 201203-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 28. März 2012, 15:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1184
http://downloads.asterisk.org/pub/security/AST-2012-002.txt
http://downloads.asterisk.org/pub/security/AST-2012-003.txt
Applikationen: Asterisk

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2219AB004C08E1E774AEBDAE
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Asterisk: Multiple vulnerabilities
Date: March 28, 2012
Bugs: #408431
ID: 201203-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Asterisk, the worst of
which may allow execution of arbitrary code.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.8.10.1 >= 1.8.10.1

Description
===========

Two vulnerabilities have been found in Asterisk:

* The "milliwatt_generate()" function in app_milliwatt.c is vulnerable
to a stack overrun (AST-2012-002).
* The "ast_parse_digest()" function in utils.c is vulnerable to a
stack-based buffer overflow (AST-2012-003).

Impact
======

A remote unauthenticated attacker could execute arbitrary code or cause
a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.10.1"

References
==========

[ 1 ] AST-2012-002
http://downloads.asterisk.org/pub/security/AST-2012-002.txt
[ 2 ] AST-2012-003
http://downloads.asterisk.org/pub/security/AST-2012-003.txt
[ 3 ] CVE-2012-1183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1183
[ 4 ] CVE-2012-1184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1184

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig2219AB004C08E1E774AEBDAE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9y7kgACgkQAnl3SfnYR/gOiwEAkVADnDxdnGIE7M98ODl4s9DR
NKcm64t5VAFT2Ttdv3AA/3RqeKo4XhRuQTDYZwrcDcYVWlsqDve7SHKtkC3b+npd
=QPxV
-----END PGP SIGNATURE-----

--------------enig2219AB004C08E1E774AEBDAE--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung