TUCoPS :: Asterisk :: bx2802.htm

Asterisk: Multiple vulnerabilities
Asterisk: Multiple vulnerabilities
Asterisk: Multiple vulnerabilities



--nextPart20850652.OQRCjXDgfz
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Asterisk: Multiple vulnerabilities
      Date: April 14, 2008
      Bugs: #200792, #202733, #213883
        ID: 200804-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Asterisk allowing for SQL
injection, session hijacking and unauthorized usage.

Background
=========
Asterisk is an open source telephony engine and tool kit.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  net-misc/asterisk      < 1.2.27                         >= 1.2.27

Description
==========
Asterisk upstream developers reported multiple vulnerabilities:

* The Call Detail Record Postgres logging engine (cdr_pgsql) does not
  correctly escape the ANI and DNIS arguments before using them in SQL
  statements (CVE-2007-6170).

* When using database-based registrations ("realtime") and host-based
  authentication, Asterisk does not check the IP address when the
  username is correct and there is no password provided
  (CVE-2007-6430).

* The SIP channel driver does not correctly determine if
  authentication is required (CVE-2008-1332).

Impact
=====
Remote authenticated attackers could send specially crafted data to
Asterisk to execute arbitrary SQL commands and compromise the
administrative database. Remote unauthenticated attackers could bypass
authentication using a valid username to hijack other user's sessions,
and establish sessions on the SIP channel without authentication.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Asterisk users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.27"

References
=========
  [ 1 ] CVE-2007-6170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6170 
  [ 2 ] CVE-2007-6430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6430 
  [ 3 ] CVE-2008-1332
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1332 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-13.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart20850652.OQRCjXDgfz
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBIA9s+yZx3L/ph1soRArbHAJ4nEtyEZk4MrmrfC7m40/0IxfBBegCg9ZCD
5QN1Wh3LR/Enj628RYojgLw=pnqY
-----END PGP SIGNATURE-----

--nextPart20850652.OQRCjXDgfz--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH