Executive Summary

Summary
Title Asterisk: Denial of Service
Informations
Name GLSA-201405-05 First vendor Publication 2014-05-03
Vendor Gentoo Last vendor Modification 2014-05-03
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple buffer overflows in Asterisk might allow remote attackers to cause a Denial of Service condition.

Background

Asterisk is an open source telephony engine and toolkit.

Description

Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers and Asterisk Project Security Advisories referenced below for details.

Impact

A remote attacker could possibly cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Asterisk 11.* users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-11.8.1"

All Asterisk 1.8.* users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.26.1"

References

[ 1 ] AST-2014-001
http://downloads.asterisk.org/pub/security/AST-2014-001.pdf
[ 2 ] AST-2014-002
http://downloads.asterisk.org/pub/security/AST-2014-002.pdf
[ 3 ] AST-2014-003
http://downloads.asterisk.org/pub/security/AST-2014-003.pdf
[ 4 ] AST-2014-004
http://downloads.asterisk.org/pub/security/AST-2014-004.pdf
[ 5 ] CVE-2014-2286 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2286
[ 6 ] CVE-2014-2287 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2287
[ 7 ] CVE-2014-2288 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2288
[ 8 ] CVE-2014-2289 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2289

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201405-05.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Application 74
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-A-0035 - Multiple Vulnerabilities in Asterisk Products
Severity : Category I - VMSKEY : V0046183

Snort® IPS/IDS

Date Description
2014-05-01 Digium Asterisk cookie stack buffer overflow attempt
RuleID : 30293 - Revision : 4 - Type : SERVER-WEBAPP
2014-05-01 Digium Asterisk cookie stack buffer overflow attempt
RuleID : 30292 - Revision : 4 - Type : SERVER-WEBAPP
2014-05-01 Digium Asterisk cookie stack buffer overflow attempt
RuleID : 30291 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-01-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-781.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-455.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-05.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-078.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3762.nasl - Type : ACT_GATHER_INFO
2014-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3779.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : A telephony application running on the remote host is affected by a stack ove...
File : asterisk_ast_2014_001.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2014_002.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2014_003.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2014_004.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_03159886a8a311e38f360025905a4771.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-06 13:25:50
  • Multiple Updates
2014-05-03 21:20:06
  • First insertion