Executive Summary

Summary
Title Asterisk: Multiple vulnerabilities
Informations
Name GLSA-201206-05 First vendor Publication 2012-06-21
Vendor Gentoo Last vendor Modification 2012-06-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in Asterisk might allow remote attackers to execute arbitrary code.

Background

Asterisk is an open source telephony engine and toolkit.

Description

Multiple vulnerabilities have been found in Asterisk:

* An error in manager.c allows shell access through the MixMonitor application, GetVar, or Status (CVE-2012-2414).
* An error in chan_skinny.c could cause a heap-based buffer overflow (CVE-2012-2415).
* An error in chan_sip.c prevents Asterisk from checking if a channel exists before connected line updates (CVE-2012-2416).
* An error in chan_iax2.c may cause an invalid pointer to be called (CVE-2012-2947).
* chan_skinny.c contains a NULL pointer dereference (CVE-2012-2948).

Impact

A remote attacker could execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Asterisk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.12.1"

References

[ 1 ] CVE-2012-2414 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2414
[ 2 ] CVE-2012-2415 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2415
[ 3 ] CVE-2012-2416 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2416
[ 4 ] CVE-2012-2947 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2947
[ 5 ] CVE-2012-2948 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2948

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-05.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors
20 % CWE-287 Improper Authentication
20 % CWE-284 Access Control (Authorization) Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20181
 
Oval ID: oval:org.mitre.oval:def:20181
Title: DSA-2460-1 asterisk - several
Description: Several vulnerabilities were discovered in the Asterisk PBX and telephony toolkit.
Family: unix Class: patch
Reference(s): DSA-2460-1
CVE-2012-1183
CVE-2012-2414
CVE-2012-2415
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): asterisk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 383
Application 102
Application 2
Os 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-6704
File : nvt/gb_fedora_2012_6704_asterisk_fc17.nasl
2012-08-30 Name : Fedora Update for asterisk FEDORA-2012-8670
File : nvt/gb_fedora_2012_8670_asterisk_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2493-1 (asterisk)
File : nvt/deb_2493_1.nasl
2012-08-10 Name : FreeBSD Ports: asterisk10
File : nvt/freebsd_asterisk10.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-05 (Asterisk)
File : nvt/glsa_201206_05.nasl
2012-06-19 Name : Fedora Update for asterisk FEDORA-2012-8685
File : nvt/gb_fedora_2012_8685_asterisk_fc15.nasl
2012-06-19 Name : Fedora Update for asterisk FEDORA-2012-8692
File : nvt/gb_fedora_2012_8692_asterisk_fc16.nasl
2012-06-19 Name : SIP channel driver in Asterisk suffers remote crash vulnerability
File : nvt/nopsec_asterisk_ast_2012_006.nasl
2012-05-31 Name : FreeBSD Ports: asterisk16
File : nvt/freebsd_asterisk161.nasl
2012-05-08 Name : Fedora Update for asterisk FEDORA-2012-6724
File : nvt/gb_fedora_2012_6724_asterisk_fc15.nasl
2012-05-04 Name : Fedora Update for asterisk FEDORA-2012-6612
File : nvt/gb_fedora_2012_6612_asterisk_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2460-1 (asterisk)
File : nvt/deb_2460_1.nasl
2012-04-30 Name : FreeBSD Ports: asterisk16
File : nvt/freebsd_asterisk160.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Digium Asterisk SCCP keypad button message denial of service attempt
RuleID : 24720 - Revision : 8 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk SCCP call state message offhook
RuleID : 24719 - Revision : 9 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk Manager command shell execution attempt
RuleID : 23210 - Revision : 9 - Type : PROTOCOL-VOIP
2014-01-10 Digium Asterisk Manager command shell execution attempt
RuleID : 23209 - Revision : 9 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2493.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-05.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8685.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8692.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_007.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_008.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8670.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_359f615da9e111e18a6614dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6704.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6724.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6612.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : A telephony application running on the remote host is affected by a privilege...
File : asterisk_ast_2012_004.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : A telephony application running on the remote host is affected by a heap-base...
File : asterisk_ast_2012_005.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : A telephony application running on the remote host is affected by a denial of...
File : asterisk_ast_2012_006.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2460.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1c5abbe28d7f11e1a37414dae9ebcf89.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:21
  • Multiple Updates