summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200802-11.xml')
-rw-r--r--metadata/glsa/glsa-200802-11.xml84
1 files changed, 84 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200802-11.xml b/metadata/glsa/glsa-200802-11.xml
new file mode 100644
index 000000000000..e8f149f64d2c
--- /dev/null
+++ b/metadata/glsa/glsa-200802-11.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200802-11">
+ <title>Asterisk: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities have been found in Asterisk.
+ </synopsis>
+ <product type="ebuild">asterisk</product>
+ <announced>2008-02-26</announced>
+ <revised count="01">2008-02-26</revised>
+ <bug>185713</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/asterisk" auto="yes" arch="*">
+ <unaffected range="rge">1.2.17-r1</unaffected>
+ <unaffected range="ge">1.2.21.1-r1</unaffected>
+ <vulnerable range="lt">1.2.21.1-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Asterisk is an open source telephony engine and tool kit.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been found in Asterisk:
+ </p>
+ <ul>
+ <li>Russel Bryant reported a stack buffer overflow in the IAX2 channel
+ driver (chan_iax2) when bridging calls between chan_iax2 and any
+ channel driver that uses RTP for media (CVE-2007-3762).</li>
+ <li>Chris
+ Clark and Zane Lackey (iSEC Partners) reported a NULL pointer
+ dereference in the IAX2 channel driver (chan_iax2)
+ (CVE-2007-3763).</li>
+ <li>Will Drewry (Google Security) reported a
+ vulnerability in the Skinny channel driver (chan_skinny), resulting in
+ an overly large memcpy (CVE-2007-3764).</li>
+ <li>Will Drewry (Google
+ Security) reported a vulnerability in the IAX2 channel driver
+ (chan_iax2), that does not correctly handle unauthenticated
+ transactions using a 3-way handshake (CVE-2007-4103).</li>
+ </ul>
+ </description>
+ <impact type="high">
+ <p>
+ By sending a long voice or video RTP frame, a remote attacker could
+ possibly execute arbitrary code on the target machine. Sending
+ specially crafted LAGRQ or LAGRP frames containing information elements
+ of IAX frames, or a certain data length value in a crafted packet, or
+ performing a flood of calls not completing a 3-way handshake, could
+ result in a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Asterisk users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/asterisk-1.2.17-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3762">CVE-2007-3762</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3763">CVE-2007-3763</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3764">CVE-2007-3764</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4103">CVE-2007-4103</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-11-07T19:55:16Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-11-22T23:26:53Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-02-26T19:44:52Z">
+ jaervosz
+ </metadata>
+</glsa>