Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Asterisk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Asterisk
ID: 201401-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 21. Januar 2014, 07:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5976
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2264
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2685
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2686
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5641
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5642
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7100
Applikationen: Asterisk

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--olaEUXmA9PWpxteupqArSEekGawJkPo3I
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Asterisk: Multiple vulnerabilities
Date: January 21, 2014
Bugs: #449828, #463622, #482776, #494630
ID: 201401-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Asterisk, the worst of
which may allow execution of arbitrary code.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 11.7.0 *>= 1.8.25.0
>= 11.7.0

Description
===========

Multiple vulnerabilities have been discovered in Asterisk. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk 11.* users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-11.7.0"

All Asterisk 1.8.* users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.25.0"

References
==========

[ 1 ] CVE-2012-5976
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5976
[ 2 ] CVE-2012-5977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5977
[ 3 ] CVE-2013-2264
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2264
[ 4 ] CVE-2013-2685
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2685
[ 5 ] CVE-2013-2686
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2686
[ 6 ] CVE-2013-5641
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5641
[ 7 ] CVE-2013-5642
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5642
[ 8 ] CVE-2013-7100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7100

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--olaEUXmA9PWpxteupqArSEekGawJkPo3I
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJS3fo7AAoJECo/aRed9267dqcIALPZA8nFR3wAZV8+6cyce4ii
tNXImM2aLqWCdgPVPF1G5e5oEeE9ogUMjSykEJxTn/l9cdD+/GuRVn+sMGus9a89
H0KWv2GoNvEa9TRsu3RPvXiCftqDc/ajO0oi9Dxy4pHaKHqqkldAKoMB+MyD0I8d
yD5ojehypVXACEZLNseTWvtuLW4ejA9fZ8elg53mhTGlSR3vCkOjMPOoZcTsKRKt
Z0HDeK+69GS13PLcOM/wdzMngkpHWHpn+qe/IO3PZdo1AZ5PDati1e1JAjynSSm1
Nbf9y4wekxPBNFu73JzSC0Q7nwXdtdH76ft7726DE/QTIPu0jzm96BLa9o4/ar4=
=kDNB
-----END PGP SIGNATURE-----

--olaEUXmA9PWpxteupqArSEekGawJkPo3I--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung