diff options
author | Alex Legler <alex@a3li.li> | 2015-03-08 22:02:38 +0100 |
---|---|---|
committer | Alex Legler <alex@a3li.li> | 2015-03-08 22:02:38 +0100 |
commit | a24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch) | |
tree | 910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200804-13.xml | |
download | glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2 glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip |
Import existing advisories
Diffstat (limited to 'glsa-200804-13.xml')
-rw-r--r-- | glsa-200804-13.xml | 83 |
1 files changed, 83 insertions, 0 deletions
diff --git a/glsa-200804-13.xml b/glsa-200804-13.xml new file mode 100644 index 00000000..13f86f04 --- /dev/null +++ b/glsa-200804-13.xml @@ -0,0 +1,83 @@ +<?xml version="1.0" encoding="utf-8"?> +<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?> +<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> + +<glsa id="200804-13"> + <title>Asterisk: Multiple vulnerabilities</title> + <synopsis> + Multiple vulnerabilities have been found in Asterisk allowing for SQL + injection, session hijacking and unauthorized usage. + </synopsis> + <product type="ebuild">asterisk</product> + <announced>April 14, 2008</announced> + <revised>April 14, 2008: 01</revised> + <bug>200792</bug> + <bug>202733</bug> + <bug>213883</bug> + <access>remote</access> + <affected> + <package name="net-misc/asterisk" auto="yes" arch="*"> + <unaffected range="ge">1.2.27</unaffected> + <vulnerable range="lt">1.2.27</vulnerable> + </package> + </affected> + <background> + <p> + Asterisk is an open source telephony engine and tool kit. + </p> + </background> + <description> + <p> + Asterisk upstream developers reported multiple vulnerabilities: + </p> + <ul> + <li>The Call Detail Record Postgres logging engine (cdr_pgsql) + does not correctly escape the ANI and DNIS arguments before using them + in SQL statements (CVE-2007-6170).</li> + <li>When using database-based + registrations ("realtime") and host-based authentication, Asterisk does + not check the IP address when the username is correct and there is no + password provided (CVE-2007-6430).</li> + <li>The SIP channel driver does + not correctly determine if authentication is required + (CVE-2008-1332).</li> + </ul> + </description> + <impact type="normal"> + <p> + Remote authenticated attackers could send specially crafted data to + Asterisk to execute arbitrary SQL commands and compromise the + administrative database. Remote unauthenticated attackers could bypass + authentication using a valid username to hijack other user's sessions, + and establish sessions on the SIP channel without authentication. + </p> + </impact> + <workaround> + <p> + There is no known workaround at this time. + </p> + </workaround> + <resolution> + <p> + All Asterisk users should upgrade to the latest version: + </p> + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.27"</code> + </resolution> + <references> + <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6170">CVE-2007-6170</uri> + <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6430">CVE-2007-6430</uri> + <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1332">CVE-2008-1332</uri> + </references> + <metadata tag="requester" timestamp="Sat, 29 Mar 2008 20:11:29 +0000"> + keytoaster + </metadata> + <metadata tag="bugReady" timestamp="Thu, 03 Apr 2008 14:50:06 +0000"> + rbu + </metadata> + <metadata tag="submitter" timestamp="Mon, 07 Apr 2008 07:59:17 +0000"> + rbu + </metadata> +</glsa> |