FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

asterisk -- Multiple vulnerabilities

Affected packages
asterisk < 1.8.32.3_5
asterisk11 < 11.21.1
asterisk13 < 13.7.1

Details

VuXML ID 559f3d1b-cb1d-11e5-80a4-001999f8d30b
Discovery 2016-02-03
Entry 2016-02-04
Modified 2016-03-07

The Asterisk project reports:

AST-2016-001 - BEAST vulnerability in HTTP server

AST-2016-002 - File descriptor exhaustion in chan_sip

AST-2016-003 - Remote crash vulnerability when receiving UDPTL FAX data

References

CVE Name CVE-2011-3389
CVE Name CVE-2016-2232
CVE Name CVE-2016-2316
URL http://downloads.asterisk.org/pub/security/AST-2016-001.html
URL http://downloads.asterisk.org/pub/security/AST-2016-002.html
URL http://downloads.asterisk.org/pub/security/AST-2016-003.html