Executive Summary

Summary
Title Asterisk: Multiple vulnerabilities
Informations
Name GLSA-201401-15 First vendor Publication 2014-01-21
Vendor Gentoo Last vendor Modification 2014-01-21
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code.

Background

Asterisk is an open source telephony engine and toolkit.

Description

Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Asterisk 11.* users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-11.7.0"

All Asterisk 1.8.* users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.25.0"

References

[ 1 ] CVE-2012-5976 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5976
[ 2 ] CVE-2012-5977 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5977
[ 3 ] CVE-2013-2264 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2264
[ 4 ] CVE-2013-2685 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2685
[ 5 ] CVE-2013-2686 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2686
[ 6 ] CVE-2013-5641 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5641
[ 7 ] CVE-2013-5642 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5642
[ 8 ] CVE-2013-7100 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7100

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-15.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-15.xml

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-200 Information Exposure
12 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18540
 
Oval ID: oval:org.mitre.oval:def:18540
Title: DSA-2749-1 asterisk - several
Description: Colin Cuthbertson and Walter Doekes discovered two vulnerabilities in the SIP processing code of Asterisk - an open source PBX and telephony toolkit -, which could result in denial of service.
Family: unix Class: patch
Reference(s): DSA-2749-1
CVE-2013-5641
CVE-2013-5642
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): asterisk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18564
 
Oval ID: oval:org.mitre.oval:def:18564
Title: DSA-2605-1 asterisk - several issues
Description: Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, that allow remote attackers to perform denial of service attacks.
Family: unix Class: patch
Reference(s): DSA-2605-1
CVE-2012-5976
CVE-2012-5977
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20939
 
Oval ID: oval:org.mitre.oval:def:20939
Title: DSA-2835-1 asterisk - buffer overflow
Description: Jan Juergens discovered a buffer overflow in the parser for SMS messages in Asterisk.
Family: unix Class: patch
Reference(s): DSA-2835-1
CVE-2013-7100
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): asterisk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28902
 
Oval ID: oval:org.mitre.oval:def:28902
Title: DSA-2605-2 -- asterisk -- several issues
Description: Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, that allow remote attackers to perform denial of service attacks.
Family: unix Class: patch
Reference(s): DSA-2605-2
CVE-2012-5976
CVE-2012-5977
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 6
Application 44
Application 182
Application 669
Application 12
Application 21

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-04-04 IAVM : 2013-A-0070 - Multiple Vulnerabilities in Asterisk Products
Severity : Category I - VMSKEY : V0037603

Snort® IPS/IDS

Date Description
2014-01-10 attempted DOS detected
RuleID : 28165 - Revision : 4 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk SIP SDP header parsing stack buffer overflow attempt
RuleID : 26426 - Revision : 4 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk SIP SDP header parsing stack buffer overflow attempt
RuleID : 26425 - Revision : 4 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk oversized Content-Length memory corruption attempt
RuleID : 25276 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-15.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24142.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24119.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24108.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2835.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-300.nasl - Type : ACT_GATHER_INFO
2013-12-19 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2013_007.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c39bafc677111e3868f0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15567.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15560.nasl - Type : ACT_GATHER_INFO
2013-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2749.nasl - Type : ACT_GATHER_INFO
2013-09-03 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2013_005.nasl - Type : ACT_GATHER_INFO
2013-09-03 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2013_004.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-223.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fd2bf3b5100111e3ba940025905a4771.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-140.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : A telephony application running on the remote host is affected by a buffer ov...
File : asterisk_ast_2013_001.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2013_002.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : A telephony application running on the remote host is affected by an informat...
File : asterisk_ast_2013_003.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4566.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daf0a339985011e2879ed43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4528.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : A telephony application running on the remote host is affected by multiple vu...
File : asterisk_ast_2012_015.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0992.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1003.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0994.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2605.nasl - Type : ACT_GATHER_INFO
2013-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7c87a8a55d511e2a255c8600054b392.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:03
  • Multiple Updates
2014-01-21 09:18:14
  • First insertion