Executive Summary

Summary
Title asterisk regression update
Informations
Name DSA-2550 First vendor Publication 2012-09-18
Vendor Debian Last vendor Modification 2012-09-26
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A regression in the SIP handling code was found in DSA-2550-1.

For the stable distribution (squeeze), this problem has been fixed in version 1:1.6.2.9-2+squeeze8.

We recommend that you upgrade your asterisk packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2550

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-399 Resource Management Errors
33 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20005
 
Oval ID: oval:org.mitre.oval:def:20005
Title: DSA-2550-1 asterisk - several
Description: Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2550-1
CVE-2012-2186
CVE-2012-3812
CVE-2012-3863
CVE-2012-4737
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29135
 
Oval ID: oval:org.mitre.oval:def:29135
Title: DSA-2550-2 -- asterisk -- several vulnerabilities
Description: Several vulnerabilities were discovered in Asterisk, a PBX and telephony toolkit, allowing privilege escalation in the Asterisk Manager, denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2550-2
CVE-2012-2186
CVE-2012-3812
CVE-2012-3863
CVE-2012-4737
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 6
Application 29
Application 396
Application 161
Application 3
Application 2
Application 7

OpenVAS Exploits

Date Description
2012-10-03 Name : Debian Security Advisory DSA 2550-2 (asterisk)
File : nvt/deb_2550_2.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-15 (asterisk)
File : nvt/glsa_201209_15.nasl
2012-09-23 Name : Debian Security Advisory DSA 2550-1 (asterisk)
File : nvt/deb_2550_1.nasl
2012-09-22 Name : Fedora Update for asterisk FEDORA-2012-13338
File : nvt/gb_fedora_2012_13338_asterisk_fc17.nasl
2012-09-22 Name : Fedora Update for asterisk FEDORA-2012-13437
File : nvt/gb_fedora_2012_13437_asterisk_fc16.nasl
2012-08-30 Name : FreeBSD Ports: asterisk
File : nvt/freebsd_asterisk2.nasl
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-10324
File : nvt/gb_fedora_2012_10324_asterisk_fc17.nasl
2012-08-10 Name : FreeBSD Ports: asterisk
File : nvt/freebsd_asterisk1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-15.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2550.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13286.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13338.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13437.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : A telephony application running on the remote host is affected by a security ...
File : asterisk_ast_2012_012.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : A telephony application running on the remote host is affected by a security ...
File : asterisk_ast_2012_013.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c53f007f2ed11e1a21514dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10324.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_010.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_011.nasl - Type : ACT_GATHER_INFO
2012-07-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4c1ac2ddc78811e1be2514dae9ebcf89.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:22
  • Multiple Updates