summaryrefslogtreecommitdiff
blob: e87de39d2049d6f7034547b03b9fe26f96ec00ed (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-20">
  <title>Asterisk: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in Asterisk might allow remote attackers to cause
    a Denial of Service condition, or conduct other attacks.
  </synopsis>
  <product type="ebuild">asterisk</product>
  <announced>2010-06-04</announced>
  <revised count="01">2010-06-04</revised>
  <bug>281107</bug>
  <bug>283624</bug>
  <bug>284892</bug>
  <bug>295270</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/asterisk" auto="yes" arch="*">
      <unaffected range="ge">1.2.37</unaffected>
      <vulnerable range="lt">1.2.37</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Asterisk is an open source telephony engine and toolkit.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been reported in Asterisk:
    </p>
    <ul>
    <li>Nick Baggott reported that Asterisk does not properly process
    overly long ASCII strings in various packets (CVE-2009-2726).</li>
    <li>Noam Rathaus and Blake Cornell reported a flaw in the IAX2 protocol
    implementation (CVE-2009-2346).</li>
    <li>amorsen reported an input
    processing error in the RTP protocol implementation
    (CVE-2009-4055).</li>
    <li>Patrik Karlsson reported an information
    disclosure flaw related to the REGISTER message (CVE-2009-3727).</li>
    <li>A vulnerability was found in the bundled Prototype JavaScript
    library, related to AJAX calls (CVE-2008-7220).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could exploit these vulnerabilities by sending a
    specially crafted package, possibly causing a Denial of Service
    condition, or resulting in information disclosure.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Asterisk users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.2.37"</code>
    <p>
    NOTE: This is a legacy GLSA. Updates for all affected architectures are
    available since January 5, 2010. It is likely that your system is
    already no longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2726">CVE-2009-2726</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2346">CVE-2009-2346</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4055">CVE-2009-4055</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3727">CVE-2009-3727</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7220">CVE-2008-7220</uri>
  </references>
  <metadata tag="requester" timestamp="2009-11-06T13:21:43Z">
    craig
  </metadata>
  <metadata tag="submitter" timestamp="2010-05-31T15:08:16Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2010-05-31T15:08:22Z">
    a3li
  </metadata>
</glsa>