Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66591
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1952-1)
Summary:The remote host is missing an update for the Debian 'asterisk' package(s) announced via the DSA-1952-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'asterisk' package(s) announced via the DSA-1952-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in asterisk, an Open Source PBX and telephony toolkit. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-0041

It is possible to determine valid login names via probing, due to the IAX2 response from asterisk (AST-2009-001).

CVE-2008-3903

It is possible to determine a valid SIP username, when Digest authentication and authalwaysreject are enabled (AST-2009-003).

CVE-2009-3727

It is possible to determine a valid SIP username via multiple crafted REGISTER messages (AST-2009-008).

CVE-2008-7220 CVE-2007-2383 It was discovered that asterisk contains an obsolete copy of the Prototype JavaScript framework, which is vulnerable to several security issues. This copy is unused and now removed from asterisk (AST-2009-009).

CVE-2009-4055

It was discovered that it is possible to perform a denial of service attack via RTP comfort noise payload with a long data length (AST-2009-010).

The current version in oldstable is not supported by upstream anymore and is affected by several security issues. Backporting fixes for these and any future issues has become unfeasible and therefore we need to drop our security support for the version in oldstable. We recommend that all asterisk users upgrade to the stable distribution (lenny).

For the stable distribution (lenny), these problems have been fixed in version 1:1.4.21.2~
dfsg-3+lenny1.

For the testing distribution (squeeze) and the unstable distribution (sid), these problems have been fixed in version 1:1.6.2.0~
rc7-1.

We recommend that you upgrade your asterisk packages.

Affected Software/OS:
'asterisk' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-2383
Debian Security Information: DSA-1952 (Google Search)
http://www.debian.org/security/2009/dsa-1952
http://www.fortifysoftware.com/servlet/downloads/public/JavaScript_Hijacking.pdf
http://secunia.com/advisories/37677
Common Vulnerability Exposure (CVE) ID: CVE-2008-3903
BugTraq ID: 34353
http://www.securityfocus.com/bid/34353
http://security.gentoo.org/glsa/glsa-200905-01.xml
http://misel.com/?p=52
http://secunia.com/advisories/34982
http://www.vupen.com/english/advisories/2009/0933
XForce ISS Database: asterisk-username-info-disclosure(45059)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45059
Common Vulnerability Exposure (CVE) ID: CVE-2008-7220
Bugtraq: 20190509 dotCMS v5.1.1 Vulnerabilities (Google Search)
https://seclists.org/bugtraq/2019/May/18
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00789.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00838.html
http://seclists.org/fulldisclosure/2019/May/13
http://seclists.org/fulldisclosure/2019/May/11
http://seclists.org/fulldisclosure/2019/May/10
http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html
http://www.openwall.com/lists/oss-security/2009/11/07/2
https://lists.apache.org/thread.html/7ba863c5a4a0f1230cba2d11cf4de3a2eda3a42e8023d4990f564327@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/769fcc5f331b61c4d7ce16b807678e9a1799628d0146322e14aa24ed@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/6d1b9a75a004dab42c81e8aa149d90e6fd26ce8cd6d71295e565e366@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/2ad48cd9d47edd0e677082eb869115809473a117e1e30b52fb511590@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/eff7280055fc717ea8129cd28a9dd57b8446d00b36260c1caee10b87@%3Cnotifications.zookeeper.apache.org%3E
http://osvdb.org/46312
http://secunia.com/advisories/37479
Common Vulnerability Exposure (CVE) ID: CVE-2009-0041
BugTraq ID: 33174
http://www.securityfocus.com/bid/33174
Bugtraq: 20090108 AST-2009-001: Information leak in IAX2 authentication (Google Search)
http://www.securityfocus.com/archive/1/499884/100/0/threaded
http://www.securitytracker.com/id?1021549
http://secunia.com/advisories/33453
http://securityreason.com/securityalert/4910
http://www.vupen.com/english/advisories/2009/0063
Common Vulnerability Exposure (CVE) ID: CVE-2009-3727
1023133
http://www.securitytracker.com/id?1023133
36924
http://www.securityfocus.com/bid/36924
37265
http://secunia.com/advisories/37265
37479
37677
59697
http://osvdb.org/59697
DSA-1952
FEDORA-2009-11070
FEDORA-2009-11126
http://downloads.asterisk.org/pub/security/AST-2009-008.html
https://bugzilla.redhat.com/show_bug.cgi?id=523277
https://bugzilla.redhat.com/show_bug.cgi?id=533137
Common Vulnerability Exposure (CVE) ID: CVE-2009-4055
BugTraq ID: 37153
http://www.securityfocus.com/bid/37153
Bugtraq: 20091130 AST-2009-010: RTP Remote Crash Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/508147/100/0/threaded
http://www.redhat.com/archives/fedora-package-announce/2009-December/msg00759.html
http://www.osvdb.org/60569
http://securitytracker.com/id?1023249
http://secunia.com/advisories/37530
http://secunia.com/advisories/37708
http://www.vupen.com/english/advisories/2009/3368
XForce ISS Database: asterisk-rtp-comfortnoise-dos(54471)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54471
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.