summaryrefslogtreecommitdiff
blob: 4c4d43bd37bcf0d8dcf467734a21833639683611 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-21">
  <title>Asterisk: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Asterisk, the worst of
    which may allow execution of arbitrary code.
  </synopsis>
  <product type="ebuild">Asterisk</product>
  <announced>2012-03-28</announced>
  <revised count="1">2012-03-28</revised>
  <bug>408431</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/asterisk" auto="yes" arch="*">
      <unaffected range="ge">1.8.10.1</unaffected>
      <vulnerable range="lt">1.8.10.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Asterisk is an open source telephony engine and toolkit.</p>
  </background>
  <description>
    <p>Two vulnerabilities have been found in Asterisk:</p>
    
    <ul>
      <li>The "milliwatt_generate()" function in app_milliwatt.c is vulnerable
        to a stack overrun (AST-2012-002).
      </li>
      <li>The "ast_parse_digest()" function in utils.c is vulnerable to a
        stack-based buffer overflow (AST-2012-003).
      </li>
    </ul>
  </description>
  <impact type="high">
    <p>A remote unauthenticated attacker could execute arbitrary code or cause
      a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Asterisk users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.8.10.1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://downloads.asterisk.org/pub/security/AST-2012-002.txt">
      AST-2012-002
    </uri>
    <uri link="https://downloads.asterisk.org/pub/security/AST-2012-003.txt">
      AST-2012-003
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1183">CVE-2012-1183</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1184">CVE-2012-1184</uri>
  </references>
  <metadata timestamp="2012-03-16T10:54:51Z" tag="requester">ackle</metadata>
  <metadata timestamp="2012-03-28T10:35:00Z" tag="submitter">ackle</metadata>
</glsa>