Fedora 14 : asterisk-1.6.2.17-1.fc14 (2011-2438)

medium Nessus Plugin ID 52602

Synopsis

The remote Fedora host is missing a security update.

Description

The Asterisk Development Team has announced the release of Asterisk 1.6.2.17. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 1.6.2.17 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release :

- Resolve duplicated data in the AstDB when using DIALGROUP() (Closes issue #18091. Reported by bunny.
Patched by tilghman)

- Correct issue where res_config_odbc could populate fields with invalid data. (Closes issue #18251, #18279.
Reported by bcnit, zerohalo. Tested by trev, jthurman, elguero, zerohalo. Patched by tilghman)

- When using cdr_pgsql the billsec field was not populated correctly on unanswered calls. (Closes issue #18406.
Reported by joscas. Patched by tilghman)

- Resolve issue where re-transmissions of SUBSCRIBE could break presence. (Closes issue #18075. Reported by mdu113. Patched by twilson)

- Fix regression causing forwarding voicemails to not work with file storage. (Closes issue #18358. Reported by cabal95. Patched by jpeeler)

- This version of Asterisk includes the new Compiler Flags option BETTER_BACKTRACES which uses libbfd to search for better symbol information within both the Asterisk binary, as well as loaded modules, to assist when using inline backtraces to track down problems. (Patched by tilghman)

- Resolve several issues with DTMF based attended transfers. (Closes issues #17999, #17096, #18395, #17273. Reported by iskatel, gelo, shihchaun, grecco.
Patched by rmudgett). NOTE: Be sure to read the ChangeLog for more information about these changes.

- Resolve issue where no Music On Hold may be triggered when using res_timing_dahdi. (Closes issues #18262.
Reported by francesco_r. Patched by cjacobson. Tested by francesco_r, rfrantik, one47)

- Fix regression that changed behavior of queues when ringing a queue member. (Closes issue #18747, #18733.
Reported by vrban. Patched by qwell.) Additionally, this release has the changes related to security bulletin AST-2011-002 which can be found at http://downloads.asterisk.org/pub/security/AST-2011-002.
pdf For a full list of changes in this release, please see the ChangeLog:
http://downloads.asterisk.org/pub/telephony/asterisk/Cha ngeLog-1.6.2.17 Asterisk Project Security Advisory - AST-2011-002 Product Asterisk Summary Multiple array overflow and crash vulnerabilities in UDPTL code Nature of Advisory Exploitable Stack and Heap Array Overflows Susceptibility Remote Unauthenticated Sessions Severity Critical Exploits Known No Reported On January 27, 2011 Reported By Matthew Nicholson Posted On February 21, 2011 Last Updated On February 21, 2011 Advisory Contact Matthew Nicholson <mnicholson at digium.com> CVE Name Description When decoding UDPTL packets, multiple stack and heap based arrays can be made to overflow by specially crafted packets. Systems doing T.38 pass through or termination are vulnerable. Resolution The UDPTL decoding routines have been modified to respect the limits of exploitable arrays. In asterisk versions not containing the fix for this issue, disabling T.38 support will prevent this vulnerability from being exploited. T.38 support can be disabled in chan_sip by setting the t38pt_udptl option to 'no' (it is off by default). t38pt_udptl = no The chan_ooh323 module should also be disabled by adding the following line in modles.conf. noload => chan_ooh323 Affected Versions Product Release Series Asterisk Open Source 1.4.x All versions Asterisk Open Source 1.6.x All versions Asterisk Business Edition C.x.x All versions AsteriskNOW 1.5 All versions s800i (Asterisk Appliance) 1.2.x All versions Corrected In Product Release Asterisk Open Source 1.4.39.2, 1.6.1.22, 1.6.2.16.2, 1.8.2.4 Asterisk Business Edition C.3.6.3 Patches URL Branch http://downloads.asterisk.org/pub/security/AST-2011-002- 1.4.diff 1.4 http://downloads.asterisk.org/pub/security/AST-2011-002- 1.6.1.diff 1.6.1 http://downloads.asterisk.org/pub/security/AST-2011-002- 1.6.2.diff 1.6.2 http://downloads.asterisk.org/pub/security/AST-2011-002- 1.8.diff 1.8 Links Asterisk Project Security Advisories are posted at http://www.asterisk.org/security This document may be superseded by later versions; if so, the latest version will be posted at http://downloads.digium.com/pub/security/AST-2011-002.pd f and http://downloads.digium.com/pub/security/AST-2011-002.ht ml Revision History Date Editor Revisions Made 02/21/11 Matthew Nicholson Initial Release Asterisk Project Security Advisory - AST-2011-002 Copyright (c) 2011 Digium, Inc. All Rights Reserved. Permission is hereby granted to distribute and publish this advisory in its original, unaltered form.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected asterisk package.

See Also

http://downloads.asterisk.org/pub/security/AST-2011-002-1.4.diff

http://downloads.asterisk.org/pub/security/AST-2011-002-1.6.1.diff

http://downloads.asterisk.org/pub/security/AST-2011-002-1.6.2.diff

http://downloads.asterisk.org/pub/security/AST-2011-002-1.8.diff

http://downloads.asterisk.org/pub/security/AST-2011-002.pdf

http://downloads.asterisk.org/pub/telephony/asterisk/

http://www.nessus.org/u?21150610

https://downloads.digium.com/pub/security/AST-2011-002.html

https://downloads.digium.com/pub/security/AST-2011-002.pdf

https://www.asterisk.org/downloads/security-advisories

http://www.nessus.org/u?0a9fa273

Plugin Details

Severity: Medium

ID: 52602

File Name: fedora_2011-2438.nasl

Version: 1.16

Type: local

Agent: unix

Published: 3/10/2011

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:asterisk, cpe:/o:fedoraproject:fedora:14

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/2/2011

Vulnerability Publication Date: 3/15/2011

Reference Information

CVE: CVE-2011-1147

BID: 46474

FEDORA: 2011-2438