what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200610-15

Gentoo Linux Security Advisory 200610-15
Posted Oct 30, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200610-15 - Asterisk contains buffer overflows in channels/chan_mgcp.c from the MGCP driver and in channels/chan_skinny.c from the Skinny channel driver for Cisco SCCP phones. It also dangerously handles client-controlled variables to determine filenames in the Record() function. Finally, the SIP channel driver in channels/chan_sip.c could use more resources than necessary under unspecified circumstances. Versions less than 1.2.13 are affected.

tags | advisory, overflow
systems | cisco, linux, gentoo
SHA-256 | 7da97c63b8d70d60c0b51785511e6d3d1a6ceb5bc517f75ec86487e728c91a87

Gentoo Linux Security Advisory 200610-15

Change Mirror Download

--bKyqfOwhbdpXa4YI
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200610-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Asterisk: Multiple vulnerabilities
Date: October 30, 2006
Bugs: #144941, #151881
ID: 200610-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Asterisk is vulnerable to the remote execution of arbitrary code or a
Denial of Service.

Background
==========

Asterisk is an open source implementation of a telephone private branch
exchange (PBX).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/asterisk < 1.2.13 >= 1.2.13

Description
===========

Asterisk contains buffer overflows in channels/chan_mgcp.c from the
MGCP driver and in channels/chan_skinny.c from the Skinny channel
driver for Cisco SCCP phones. It also dangerously handles
client-controlled variables to determine filenames in the Record()
function. Finally, the SIP channel driver in channels/chan_sip.c could
use more resources than necessary under unspecified circumstances.

Impact
======

A remote attacker could execute arbitrary code by sending a crafted
audit endpoint (AUEP) response, by sending an overly large Skinny
packet even before authentication, or by making use of format strings
specifiers through the client-controlled variables. An attacker could
also cause a Denial of Service by resource consumption through the SIP
channel driver.

Workaround
==========

There is no known workaround for the format strings vulnerability at
this time. You can comment the lines in /etc/asterisk/mgcp.conf,
/etc/asterisk/skinny.conf and /etc/asterisk/sip.conf to deactivate the
three vulnerable channel drivers. Please note that the MGCP channel
driver is disabled by default.

Resolution
==========

All Asterisk users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.13"

References
==========

[ 1 ] CVE-2006-4345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4345
[ 2 ] CVE-2006-4346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4346
[ 3 ] CVE-2006-5444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5444
[ 4 ] CVE-2006-5445
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5445

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200610-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--bKyqfOwhbdpXa4YI
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFRj5GIS4GNEW6wBQRAuD8AJ9rIQp3KqgLLhjQ3xPKT9cbaiTBmACgkFkN
dVNsmsVoPkuKcSUcV3b92vI=
=Ymu+
-----END PGP SIGNATURE-----

--bKyqfOwhbdpXa4YI--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close