GLSA-200804-13 : Asterisk: Multiple vulnerabilities

high Nessus Plugin ID 31960

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200804-13 (Asterisk: Multiple vulnerabilities)

Asterisk upstream developers reported multiple vulnerabilities:
The Call Detail Record Postgres logging engine (cdr_pgsql) does not correctly escape the ANI and DNIS arguments before using them in SQL statements (CVE-2007-6170).
When using database-based registrations ('realtime') and host-based authentication, Asterisk does not check the IP address when the username is correct and there is no password provided (CVE-2007-6430).
The SIP channel driver does not correctly determine if authentication is required (CVE-2008-1332).
Impact :

Remote authenticated attackers could send specially crafted data to Asterisk to execute arbitrary SQL commands and compromise the administrative database. Remote unauthenticated attackers could bypass authentication using a valid username to hijack other user's sessions, and establish sessions on the SIP channel without authentication.
Workaround :

There is no known workaround at this time.

Solution

All Asterisk users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/asterisk-1.2.27'

See Also

https://security.gentoo.org/glsa/200804-13

Plugin Details

Severity: High

ID: 31960

File Name: gentoo_GLSA-200804-13.nasl

Version: 1.18

Type: local

Published: 4/17/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 8.8

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:N

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:asterisk, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2008

Vulnerability Publication Date: 11/29/2007

Reference Information

CVE: CVE-2007-6170, CVE-2007-6430, CVE-2008-1332

CWE: 264, 287, 89

GLSA: 200804-13