-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200802-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Asterisk: Multiple vulnerabilities
      Date: February 26, 2008
      Bugs: #185713
        ID: 200802-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Asterisk.

Background
=========
Asterisk is an open source telephony engine and tool kit.

Affected packages
================
    -------------------------------------------------------------------
     Package            /    Vulnerable    /                Unaffected
    -------------------------------------------------------------------
  1  net-misc/asterisk      < 1.2.21.1-r1                *>= 1.2.17-r1
                                                        >= 1.2.21.1-r1

Description
==========
Multiple vulnerabilities have been found in Asterisk:

* Russel Bryant reported a stack buffer overflow in the IAX2 channel
  driver (chan_iax2) when bridging calls between chan_iax2 and any
  channel driver that uses RTP for media (CVE-2007-3762).

* Chris Clark and Zane Lackey (iSEC Partners) reported a NULL pointer
  dereference in the IAX2 channel driver (chan_iax2) (CVE-2007-3763).

* Will Drewry (Google Security) reported a vulnerability in the
  Skinny channel driver (chan_skinny), resulting in an overly large
  memcpy (CVE-2007-3764).

* Will Drewry (Google Security) reported a vulnerability in the IAX2
  channel driver (chan_iax2), that does not correctly handle
  unauthenticated transactions using a 3-way handshake (CVE-2007-4103).

Impact
=====
By sending a long voice or video RTP frame, a remote attacker could
possibly execute arbitrary code on the target machine. Sending
specially crafted LAGRQ or LAGRP frames containing information elements
of IAX frames, or a certain data length value in a crafted packet, or
performing a flood of calls not completing a 3-way handshake, could
result in a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Asterisk users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.17-r1"

References
=========
  [ 1 ] CVE-2007-3762
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3762
  [ 2 ] CVE-2007-3763
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3763
  [ 3 ] CVE-2007-3764
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3764
  [ 4 ] CVE-2007-4103
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4103

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200802-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHxJrnuhJ+ozIKI5gRAj24AJ9B/dpuczuQcgSUyADZOo0qWaZCJACfUiEF
rruqvLgqJy68eyibCHnBz6M=jW6E
-----END PGP SIGNATURE-----

Gentoo: GLSA-200802-11: Asterisk: Multiple vulnerabilities

Multiple vulnerabilities have been found in Asterisk.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200802-11
                                            https://security.gentoo.org/

Severity: High Title: Asterisk: Multiple vulnerabilities Date: February 26, 2008 Bugs: #185713 ID: 200802-11

Synopsis ======= Multiple vulnerabilities have been found in Asterisk.
Background ========= Asterisk is an open source telephony engine and tool kit.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/asterisk < 1.2.21.1-r1 *>= 1.2.17-r1 >= 1.2.21.1-r1
========== Multiple vulnerabilities have been found in Asterisk:
* Russel Bryant reported a stack buffer overflow in the IAX2 channel driver (chan_iax2) when bridging calls between chan_iax2 and any channel driver that uses RTP for media (CVE-2007-3762).
* Chris Clark and Zane Lackey (iSEC Partners) reported a NULL pointer dereference in the IAX2 channel driver (chan_iax2) (CVE-2007-3763).
* Will Drewry (Google Security) reported a vulnerability in the Skinny channel driver (chan_skinny), resulting in an overly large memcpy (CVE-2007-3764).
* Will Drewry (Google Security) reported a vulnerability in the IAX2 channel driver (chan_iax2), that does not correctly handle unauthenticated transactions using a 3-way handshake (CVE-2007-4103).
Impact ===== By sending a long voice or video RTP frame, a remote attacker could possibly execute arbitrary code on the target machine. Sending specially crafted LAGRQ or LAGRP frames containing information elements of IAX frames, or a certain data length value in a crafted packet, or performing a flood of calls not completing a 3-way handshake, could result in a Denial of Service.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Asterisk users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.17-r1"
References ========= [ 1 ] CVE-2007-3762 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3762 [ 2 ] CVE-2007-3763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3763 [ 3 ] CVE-2007-3764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3764 [ 4 ] CVE-2007-4103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4103
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200802-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHxJrnuhJ+ozIKI5gRAj24AJ9B/dpuczuQcgSUyADZOo0qWaZCJACfUiEF rruqvLgqJy68eyibCHnBz6M=jW6E -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News