Gentoo Linux Security Advisory 201209-15 - Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code. Versions less than 1.8.15.1 are affected.
bccd128d49f6ddd12f9fdc3ccbed4ad624ecf2505e5d150dfb3ea40d3efb42ed
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Asterisk: Multiple vulnerabilities
Date: September 26, 2012
Bugs: #425050, #433750
ID: 201209-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Asterisk, the worst of
which may allow execution of arbitrary code.
Background
==========
Asterisk is an open source telephony engine and toolkit.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.8.15.1 >= 1.8.15.1
Description
===========
Multiple vulnerabilities have been found in Asterisk:
* An error in manager.c allows shell access (CVE-2012-2186).
* An error in Asterisk could cause all RTP ports to be exhausted
(CVE-2012-3812).
* A double-free error could occur when two parties attempt to
manipulate the same voicemail account simultaneously (CVE-2012-3863).
* Asterisk does not properly implement certain ACL rules
(CVE-2012-4737).
Impact
======
A remote, authenticated attacker could execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
bypass outbound call restrictions.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Asterisk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.15.1"
References
==========
[ 1 ] CVE-2012-2186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2186
[ 2 ] CVE-2012-3812
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3812
[ 3 ] CVE-2012-3863
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3863
[ 4 ] CVE-2012-4737
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4737
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201209-15.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5