Executive Summary

Summary
Title asterisk security update
Informations
Name DSA-2460 First vendor Publication 2012-04-25
Vendor Debian Last vendor Modification 2012-04-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in the Asterisk PBX and telephony toolkit:

CVE-2012-1183

Russell Bryant discovered a buffer overflow in the Milliwatt application.

CVE-2012-2414

David Woolley discovered a privilege escalation in the Asterisk manager interface.

CVE-2012-2415

Russell Bryant discovered a buffer overflow in the Skinny driver.

For the stable distribution (squeeze), this problem has been fixed in version 1:1.6.2.9-2+squeeze5.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your asterisk packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2460

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20181
 
Oval ID: oval:org.mitre.oval:def:20181
Title: DSA-2460-1 asterisk - several
Description: Several vulnerabilities were discovered in the Asterisk PBX and telephony toolkit.
Family: unix Class: patch
Reference(s): DSA-2460-1
CVE-2012-1183
CVE-2012-2414
CVE-2012-2415
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 153
Application 618
Os 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-4230
File : nvt/gb_fedora_2012_4230_asterisk_fc17.nasl
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-6704
File : nvt/gb_fedora_2012_6704_asterisk_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-05 (Asterisk)
File : nvt/glsa_201206_05.nasl
2012-05-08 Name : Fedora Update for asterisk FEDORA-2012-6724
File : nvt/gb_fedora_2012_6724_asterisk_fc15.nasl
2012-05-04 Name : Fedora Update for asterisk FEDORA-2012-6612
File : nvt/gb_fedora_2012_6612_asterisk_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2460-1 (asterisk)
File : nvt/deb_2460_1.nasl
2012-04-30 Name : FreeBSD Ports: asterisk16
File : nvt/freebsd_asterisk160.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-21 (Asterisk)
File : nvt/glsa_201203_21.nasl
2012-04-02 Name : Fedora Update for asterisk FEDORA-2012-4259
File : nvt/gb_fedora_2012_4259_asterisk_fc15.nasl
2012-04-02 Name : Fedora Update for asterisk FEDORA-2012-4318
File : nvt/gb_fedora_2012_4318_asterisk_fc16.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk SCCP keypad button message denial of service attempt
RuleID : 24720 - Revision : 8 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk SCCP call state message offhook
RuleID : 24719 - Revision : 9 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk Manager command shell execution attempt
RuleID : 23210 - Revision : 9 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk Manager command shell execution attempt
RuleID : 23209 - Revision : 9 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-21.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-05.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6704.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6724.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6612.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : A telephony application running on the remote host is affected by a privilege...
File : asterisk_ast_2012_004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : A telephony application running on the remote host is affected by a heap-base...
File : asterisk_ast_2012_005.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2460.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1c5abbe28d7f11e1a37414dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4230.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4259.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4318.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:02
  • Multiple Updates