Login
Newsletter
Werbung

Sicherheit: Denial of Service in Asterisk
Aktuelle Meldungen Distributionen
Name: Denial of Service in Asterisk
ID: 201202-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 23. Februar 2012, 10:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0885
Applikationen: Asterisk

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2C6166234C995907F2EF61BB
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Asterisk: Denial of Service
Date: February 22, 2012
Bugs: #399507
ID: 201202-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Asterisk could allow a remote attacker to cause a
Denial of Service condition.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.8.8.2 >= 1.8.8.2

Description
===========

A vulnerability has been found in Asterisk's handling of certain
encrypted streams where the res_srtp module has been loaded but video
support has not been enabled.

Impact
======

A remote attacker could send a specially crafted SDP message to the
Asterisk daemon, possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.8.2"

References
==========

[ 1 ] CVE-2012-0885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0885

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig2C6166234C995907F2EF61BB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9FVF8ACgkQAnl3SfnYR/j+DgEAkOOCtV9Jy2Kiaz0DW9Teq6/s
NW8pN2v0vSqm1yVh80MA/1Qv2WCXebMz8D+P8DvubNoUaGgkLHNIJ57rXL9Ma5xk
=ITc8
-----END PGP SIGNATURE-----

--------------enig2C6166234C995907F2EF61BB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung