- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Asterisk: Multiple vulnerabilities Date: January 21, 2014 Bugs: #449828, #463622, #482776, #494630 ID: 201401-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code. Background ========== Asterisk is an open source telephony engine and toolkit. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/asterisk < 11.7.0 *>= 1.8.25.0 >= 11.7.0 Description =========== Multiple vulnerabilities have been discovered in Asterisk. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround ========== There is no known workaround at this time. Resolution ========== All Asterisk 11.* users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/asterisk-11.7.0" All Asterisk 1.8.* users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.25.0" References ========== [ 1 ] CVE-2012-5976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5976 [ 2 ] CVE-2012-5977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5977 [ 3 ] CVE-2013-2264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2264 [ 4 ] CVE-2013-2685 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2685 [ 5 ] CVE-2013-2686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2686 [ 6 ] CVE-2013-5641 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5641 [ 7 ] CVE-2013-5642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5642 [ 8 ] CVE-2013-7100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7100 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-15.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5