summaryrefslogtreecommitdiff
blob: 53c6726857a1804a835425c7e3aff694365a0a57 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200610-15">
  <title>Asterisk: Multiple vulnerabilities</title>
  <synopsis>
    Asterisk is vulnerable to the remote execution of arbitrary code or a
    Denial of Service.
  </synopsis>
  <product type="ebuild">asterisk</product>
  <announced>2006-10-30</announced>
  <revised count="02">2007-01-30</revised>
  <bug>144941</bug>
  <bug>151881</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/asterisk" auto="yes" arch="*">
      <unaffected range="ge">1.2.13</unaffected>
      <unaffected range="rge">1.0.12</unaffected>
      <vulnerable range="lt">1.2.13</vulnerable>
      <vulnerable range="lt">1.0.12</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Asterisk is an open source implementation of a telephone private branch
    exchange (PBX).
    </p>
  </background>
  <description>
    <p>
    Asterisk contains buffer overflows in channels/chan_mgcp.c from the
    MGCP driver and in channels/chan_skinny.c from the Skinny channel
    driver for Cisco SCCP phones. It also dangerously handles
    client-controlled variables to determine filenames in the Record()
    function. Finally, the SIP channel driver in channels/chan_sip.c could
    use more resources than necessary under unspecified circumstances.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote attacker could execute arbitrary code by sending a crafted
    audit endpoint (AUEP) response, by sending an overly large Skinny
    packet even before authentication, or by making use of format strings
    specifiers through the client-controlled variables. An attacker could
    also cause a Denial of Service by resource consumption through the SIP
    channel driver.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround for the format strings vulnerability at
    this time. You can comment the lines in /etc/asterisk/mgcp.conf,
    /etc/asterisk/skinny.conf and /etc/asterisk/sip.conf to deactivate the
    three vulnerable channel drivers. Please note that the MGCP channel
    driver is disabled by default.
    </p>
  </workaround>
  <resolution>
    <p>
    All Asterisk users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.2.13"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4345">CVE-2006-4345</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4346">CVE-2006-4346</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5444">CVE-2006-5444</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5445">CVE-2006-5445</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-10-18T20:57:57Z">
    falco
  </metadata>
  <metadata tag="bugReady" timestamp="2006-10-21T20:37:32Z">
    falco
  </metadata>
</glsa>