Gentoo 2479 Published by

A new security update has been released for Gentoo Linux - Asterisk: Multiple vulnerabilities. Here the announcement:



Gentoo Linux Security Advisory GLSA 200905-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Asterisk: Multiple vulnerabilities
Date: May 02, 2009
Bugs: #218966, #224835, #232696, #232698, #237476, #250748,
#254304
ID: 200905-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Asterisk allowing for
Denial of Service and username disclosure.

Background
==========

Asterisk is an open source telephony engine and toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.2.32 >= 1.2.32

Description
===========

Multiple vulnerabilities have been discovered in the IAX2 channel
driver when performing the 3-way handshake (CVE-2008-1897), when
handling a large number of POKE requests (CVE-2008-3263), when handling
authentication attempts (CVE-2008-5558) and when handling firmware
download (FWDOWNL) requests (CVE-2008-3264). Asterisk does also not
correctly handle SIP INVITE messages that lack a "From" header
(CVE-2008-2119), and responds differently to a failed login attempt
depending on whether the user account exists (CVE-2008-3903,
CVE-2009-0041).

Impact
======

Remote unauthenticated attackers could send specially crafted data to
Asterisk, possibly resulting in a Denial of Service via a daemon crash,
call-number exhaustion, CPU or traffic consumption. Remote
unauthenticated attackers could furthermore enumerate valid usernames
to facilitate brute force login attempts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.32"

References
==========

[ 1 ] CVE-2008-1897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1897
[ 2 ] CVE-2008-2119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2119
[ 3 ] CVE-2008-3263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3263
[ 4 ] CVE-2008-3264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3264
[ 5 ] CVE-2008-3903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3903
[ 6 ] CVE-2008-5558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5558
[ 7 ] CVE-2009-0041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0041

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5