summaryrefslogtreecommitdiff
path: root/comms/asterisk10/distinfo
AgeCommit message (Collapse)AuthorFilesLines
2013-08-29Update to Asterisk 10.12.3: this is a security fix release to fixjnemeth1-7/+7
AST-2013-004 and AST-2013-005. pkgsrc change: disable detection of broken IP_PKTINFO on NetBSD The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15, 11.2, and Asterisk 1.8, 10, and 11. The available security rele ases are released as versions 1.8.15-cert2, 11.2-cert2, 1.8.23.1, 10.12.3, 10.12.3-di giumphones, and 11.5.1. The release of these versions resolve the following issues: * A remotely exploitable crash vulnerability exists in the SIP channel driver if an ACK with SDP is received after the channel has been terminated. The handling code incorrectly assumes that the channel will always be present. * A remotely exploitable crash vulnerability exists in the SIP channel driver if an invalid SDP is sent in a SIP request that defines media descriptions before connection information. The handling code incorrectly attempts to reference the socket address information even though that information has not yet been set. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-004 and AST-2013-005, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.12.3 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-004.pdf * http://downloads.asterisk.org/pub/security/AST-2013-005.pdf Thank you for your continued support of Asterisk!
2013-06-14- fix PLIST when jabber option is disabledjnemeth1-4/+5
- fix build when newlocale is detected, patch from joerg@
2013-04-10Update to Asterisk 10.12.2: this is a security update which fixesjnemeth1-7/+7
AST-2013-001, AST-2013-002, and AST-2013-003. The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.15 and Asterisk 1.8, 10, and 11. The available security releases are released as versions 1.8.15-cert2, 1.8.20.2, 10.12.2, 10.12.2-digiumphones, and 11.2.2. The release of these versions resolve the following issues: * A denial of service exists in Asterisk's HTTP server. AST-2012-014, fixed in January of this year, contained a fix for Asterisk's HTTP server for a remotely-triggered crash. While the fix prevented the crash from being triggered, a denial of service vector still exists with that solution if an attacker sends one or more HTTP POST requests with very large Content-Length values. This vulnerability affects Certified Asterisk 1.8.15, Asterisk 1.8, 10, and 11 * A potential username disclosure exists in the SIP channel driver. When authenticating a SIP request with alwaysauthreject enabled, allowguest disabled, and autocreatepeer disabled, Asterisk discloses whether a user exists for INVITE, SUBSCRIBE, and REGISTER transactions in multiple ways. This vulnerability affects Certified Asterisk 1.8.15, Asterisk 1.8, 10, and 11 These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2013-001, AST-2013-002, and AST-2013-003, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.12.2 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2013-001.pdf * http://downloads.asterisk.org/pub/security/AST-2013-002.pdf * http://downloads.asterisk.org/pub/security/AST-2013-003.pdf Thank you for your continued support of Asterisk!
2013-02-10Update to Asterisk 10.12.1: this is a minor bug fix release.jnemeth1-7/+7
----- 10.12.1 The Asterisk Development Team has announced the release of Asterisk 10.12.1. The release of Asterisk 10.12.1 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix astcanary startup problem due to wrong pid value from before daemon call * --- Update init.d scripts to handle stderr; readd splash screen for remote consoles * --- Reset RTP timestamp; sequence number on SSRC change For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.12.1 Thank you for your continued support of Asterisk! ----- 10.12.0 The Asterisk Development Team has announced the release of Asterisk 10.12.0. The release of Asterisk 10.12.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- app_meetme: Fix channels lingering when hung up under certain conditions * --- Fix stuck DTMF when bridge is broken. * --- Improve Code Readability And Fix Setting natdetected Flag * --- Fix extension matching with the '-' char. * --- Fix call files when astspooldir is relative. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.12.0 Thank you for your continued support of Asterisk!
2013-01-03Upgrade to Asterisk 10.11.1; this is a security fix to fix AST-2012-14jnemeth1-7/+7
and AST-2012-015. Approved for commit during freeze by: agc The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8, 10, and 11. The available security releases are released as versions 1.8.11-cert10, 1.8.19.1, 10.11.1, 10.11.1-digiumphones, and 11.1.1. The release of these versions resolve the following two issues: * Stack overflows that occur in some portions of Asterisk that manage a TCP connection. In SIP, this is exploitable via a remote unauthenticated session; in XMPP and HTTP connections, this is exploitable via remote authenticated sessions. * A denial of service vulnerability through exploitation of the device state cache. Anonymous calls had the capability to create devices in Asterisk that would never be disposed of. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-014 and AST-2012-015, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-11.1.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-014.pdf * http://downloads.asterisk.org/pub/security/AST-2012-015.pdf Thank you for your continued support of Asterisk!
2012-12-14Update to Asterisk 10.11.0: this is minor bugfix release.jnemeth1-8/+7
Note that Asterisk 10.* will be going into security fix only mode on Dec. 15th, 2012. Users may wish to consider moving to one of the Long Term Support versions: comms/asterisk18 (Asterisk 1.8.*) or comms/asterisk (which currently has Asterisk 11.*). See https://wiki.asterisk.org/wiki/display/AST/Asterisk+Versions for information on Asterisk versions. ----- 10.11.0: The Asterisk Development Team has announced the release of Asterisk 10.11.0. The release of Asterisk 10.11.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Prevent resetting of NATted realtime peer address on reload. * --- Do not use a FILE handle when doing SIP TCP reads. * --- Fix ConfBridge crash if no timing module loaded. * --- confbridge: Fix a bug which made conferences not record with AMI/CLI commands * --- Fix execution of 'i' extension due to uninitialized variable. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.11.0 Thank you for your continued support of Asterisk! ----- 10.10.1: The Asterisk Development Team has announced the release of Asterisk 10.10.1. The release of Asterisk 10.10.1 resolves an issue reported by the community and would have not been possible without your participation. Thank you! The following is the issue resolved in this release: * --- chan_local: Fix local_pvt ref leak in local_devicestate(). For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.10.1 Thank you for your continued support of Asterisk!
2012-11-13Update to Asterisk 10.10.0: this is a general bugfix release:jnemeth1-7/+7
The Asterisk Development Team has announced the release of Asterisk 10.10.0. The release of Asterisk 10.10.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Resolve issues in ConfBridge regarding marked, waitmarked, and unmarked users * --- dsp.c User Configurable DTMF_HITS_TO_BEGIN and DTMF_MISSES_TO_END * --- Fix error where improper IMAP greetings would be deleted. * --- iax2-provision: Fix improper return on failed cache retrieval * --- Fix T.38 support when used with chan_local in between. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.10.0 Thank you for your continued support of Asterisk!
2012-10-09upgrade to Asterisk 10.9.0: this is a bug fix release:jnemeth1-27/+27
The Asterisk Development Team has announced the release of Asterisk 10.9.0. The release of Asterisk 10.9.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix channel reference leak in ChanSpy. * --- dsp.c: Fix multiple issues when no-interdigit delay is present, and fast DTMF 50ms/50ms * --- Fix bug where final queue member would not be removed from memory. * --- Fix memory leak when CEL is successfully written to PostgreSQL database * --- Fix DUNDi message routing bug when neighboring peer is unreachable For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.9.0 Thank you for your continued support of Asterisk!
2012-09-14Update to Asterisk 10,8.0. This release is for fixing AST-2012-012 andjnemeth1-7/+7
AST-2012-013, and some general bugs. The Asterisk Development Team has announced the release of Asterisk 10.8.0. The release of Asterisk 10.8.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- AST-2012-012: Resolve AMI User Unauthorized Shell Access through ExternalIVR * --- AST-2012-013: Resolve ACL rules being ignored during calls by some IAX2 peers * --- Handle extremely out of order RFC 2833 DTMF * --- Resolve severe memory leak in CEL logging modules. * --- Only re-create an SRTP session when needed For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.8.0 Thank you for your continued support of Asterisk!
2012-09-09Update to Asterisk 10.7.1. This fixes AST-2012-012 and AST-2012-013.jnemeth1-7/+7
The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones. The release of Asterisk 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. Please note that the README-SERIOUSLY.bestpractices.txt file delivered with Asterisk has been updated due to this and other related vulnerabilities fixed in previous versions of Asterisk. * When an IAX2 call is made using the credentials of a peer defined in a dynamic Asterisk Realtime Architecture (ARA) backend, the ACL rules for that peer are not applied to the call attempt. This allows for a remote attacker who is aware of a peer's credentials to bypass the ACL rules set for that peer. These issues and their resolutions are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-012 and AST-2012-013, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.7.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-012.pdf * http://downloads.asterisk.org/pub/security/AST-2012-013.pdf Thank you for your continued support of Asterisk!
2012-08-03Update to Asterisk 10.7.0; this is a bug fix release:jnemeth1-9/+9
The release of Asterisk 10.7.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fix deadlock potential with ast_set_hangupsource() calls. * --- Fix request routing issue when outboundproxy is used. * --- Set the Caller ID "tag" on peers even if remote party information is present. * --- Fix NULL pointer segfault in ast_sockaddr_parse() * --- Do not perform install on existing directories For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.7.0 Thank you for your continued support of Asterisk!
2012-07-17- revert previousjnemeth1-7/+7
- this package is marked OWNER= for a reason! - need to figure out why chan_mgcp is only built in some situation instead of adding gross hacks - upgrade to Asterisk 10.6.1: this is a bugfix release The release of Asterisk 10.6.1 resolves an issue reported by the community and would have not been possible without your participation. Thank you! The following is the issue resolved in this release: * --- Remove a superfluous and dangerous freeing of an SSL_CTX. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.6.1 Thank you for your continued support of Asterisk!
2012-07-15Update to Asterisk 10.6.0: this is a bugfix releasejnemeth1-8/+8
The Asterisk Development Team has announced the release of Asterisk 10.6.0. The release of Asterisk 10.6.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- format_mp3: Fix a possible crash in mp3_read(). * --- Fix local channel chains optimizing themselves out of a call. * --- Re-add LastMsgsSent value for SIP peers * --- Prevent sip_pvt refleak when an ast_channel outlasts its corresponding sip_pvt. * --- Send more accurate identification information in dialog-info SIP NOTIFYs. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.6.0 Thank you for your continued support of Asterisk!
2012-07-06Update to Asterisk 10.5.2: this fixes two security issues, AST-2012-010jnemeth1-7/+7
and AST-2012-011 The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 nd Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones. The release of Asterisk 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones resolve the following two issues: * If Asterisk sends a re-invite and an endpoint responds to the re-invite with a provisional response but never sends a final response, then the SIP dialog structure is never freed and the RTP ports for the call are never released. If an attacker has the ability to place a call, they could create a denial of service by using all available RTP ports. * If a single voicemail account is manipulated by two parties simultaneously, a condition can occur where memory is freed twice causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-010 and AST-2012-011, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.5.2 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-010.pdf * http://downloads.asterisk.org/pub/security/AST-2012-011.pdf Thank you for your continued support of Asterisk!
2012-06-15Update to Asterisk 10.5.1: this fixes AST-2012-009.jnemeth1-7/+7
The Asterisk Development Team has announced a security release for Asterisk 10. This security release is released as version 10.5.1. The release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/releases The release of Asterisk 10.5.1 resolves the following issue: * A remotely exploitable crash vulnerability was found in the Skinny (SCCP) Channel driver. When an SCCP client sends an Off Hook message, followed by a Key Pad Button Message, a structure that was previously set to NULL is dereferenced. This allows remote authenticated connections the ability to cause a crash in the server, denying services to legitimate users. This issue and its resolution is described in the security advisory. For more information about the details of this vulnerability, please read security advisory AST-2012-009, which was released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.5.1 The security advisory is available at: * http://downloads.asterisk.org/pub/security/AST-2012-009.pdf Thank you for your continued support of Asterisk!
2012-06-05Update to Asterisk 10.5.0:jnemeth1-11/+10
The Asterisk Development Team has announced the release of Asterisk 10.5.0. The release of Asterisk 10.5.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Turn off warning message when bind address is set to any. * --- Prevent overflow in calculation in ast_tvdiff_ms on 32-bit machines * --- Make DAHDISendCallreroutingFacility wait 5 seconds for a reply before disconnecting the call. * --- Fix recalled party B feature flags for a failed DTMF atxfer. * --- Fix DTMF atxfer running h exten after the wrong bridge ends. For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.5.0 Thank you for your continued support of Asterisk!
2012-06-03Update to Asterisk 10.4.2: this update fixes AST-2012-007 andjnemeth1-7/+7
AST-2012-008 along with some general bug fixes. ----- 10.4.1 ----- The Asterisk Development Team has announced security releases for Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are released as versions 1.8.11-cert2, 1.8.12.1, and 10.4.1. The release of Asterisk 1.8.11-cert2, 1.8.12.1, and 10.4.1 resolve the following two issues: * A remotely exploitable crash vulnerability exists in the IAX2 channel driver if an established call is placed on hold without a suggested music class. Asterisk will attempt to use an invalid pointer to the music on hold class name, potentially causing a crash. * A remotely exploitable crash vulnerability was found in the Skinny (SCCP) Channel driver. When an SCCP client closes its connection to the server, a pointer in a structure is set to NULL. If the client was not in the on-hook state at the time the connection was closed, this pointer is later dereferenced. This allows remote authenticated connections the ability to cause a crash in the server, denying services to legitimate users. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-007 and AST-2012-008, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.12.1 http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.4.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-007.pdf * http://downloads.asterisk.org/pub/security/AST-2012-008.pdf Thank you for your continued support of Asterisk! ----- 10.4.2 ----- The Asterisk Development Team has announced the release of Asterisk 10.4.2. The release of Asterisk 10.4.2 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Resolve crash in subscribing for MWI notifications (Closes issue ASTERISK-19827. Reported by B. R) * --- Fix crash in ConfBridge when user announcement is played for more than 2 users (Closes issue ASTERISK-19899. Reported by Florian Gilcher) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.4.2 Thank you for your continued support of Asterisk!
2012-05-04Don't override optimizer settings with absurd levels.joerg1-1/+2
Fix inline definitions to work with C99 compiler.
2012-05-03Update to Asterisk 10.4.0: this is a bug fix release.jnemeth1-8/+8
The Asterisk Development Team has announced the release of Asterisk 10.4.0. The release of Asterisk 10.4.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Prevent chanspy from binding to zombie channels * --- Fix Dial m and r options and forked calls generating warnings for voice frames. * --- Remove ISDN hold restriction for non-bridged calls. * --- Fix copying of CDR(accountcode) to local channels. * --- Ensure Asterisk acknowledges ACKs to 4xx on Replaces errors * --- Eliminate double close of file descriptor in manager.c For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.4.0 Thank you for your continued support of Asterisk!
2012-04-30Update to Asterisk 10.3.1. This Fixes AST-2012-004, AST-2012-005,jnemeth1-7/+7
and AST-2012-006. The Asterisk Development Team has announced security releases for Asterisk 1.6.2 , 1.8, and 10. The available security releases are released as versions 1.6.2.24, 1.8.11.1, and 10.3.1. The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the following two issues: * A permission escalation vulnerability in Asterisk Manager Interface. This would potentially allow remote authenticated users the ability to execute commands on the system shell with the privileges of the user running the Asterisk application. * A heap overflow vulnerability in the Skinny Channel driver. The keypad button message event failed to check the length of a fixed length buffer before appending a received digit to the end of that buffer. A remote authenticated user could send sufficient keypad button message events that th e buffer would be overrun. In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve the following issue: * A remote crash vulnerability in the SIP channel driver when processing UPDATE requests. If a SIP UPDATE request was received indicating a connected line update after a channel was terminated but before the final destruction of the associated SIP dialog, Asterisk would attempt a connected line update on a non-existing channel, causing a crash. These issues and their resolution are described in the security advisories. For more information about the details of these vulnerabilities, please read security advisories AST-2012-004, AST-2012-005, and AST-2012-006, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf Thank you for your continued support of Asterisk!
2012-04-07Update to Asterisk 10.3.0:jnemeth1-9/+9
pkgsrc change: eliminate ilbc option now that iLBC codec is always built The Asterisk Development Team has announced the release of Asterisk 10.3.0. The release of Asterisk 10.3.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix potential buffer overrun and memory leak when executing "sip show peers" * --- Fix ACK routing for non-2xx responses. * --- Remove possible segfaults from res_odbc by adding locks around usage of odbc handle * --- Fix blind transfer parking issues if the dialed extension is not recognized as a parking extension. * --- Copy CDR variables when set during a bridge * --- push 'outgoing' flag from sig_XXX up to chan_dahdi For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.3.0 Thank you for your continued support of Asterisk!
2012-03-25Update to 10.2.1:jnemeth1-16/+10
This is a security fix release. It fixes AST-2012-002 and AST-2012-003. pkgsrc changes: - adapt to having iLBC source code included - fix building on Solaris - adapt to new sound tarball ----- 10.2.0 ----- The Asterisk Development Team has announced the release of Asterisk 10.2.0. The release of Asterisk 10.2.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Prevent outbound SIP NOTIFY packets from displaying a port of 0 --- * --- Include iLBC source code for distribution with Asterisk --- * --- Fix callerid of originated calls --- * --- Fix outbound DTMF for inband mode of chan_ooh323 --- * --- Create and initialize udptl only when dialog requests image media --- * --- Don't prematurely stop SIP session timer --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.2.0 Thank you for your continued support of Asterisk! ----- 10.2.1 ----- The Asterisk Development Team has announced security releases for Asterisk 1.4, 1.6.2, 1.8, and 10. The available security releases are released as versions 1.4.44, 1.6.2.23, 1.8.10.1, and 10.2.1. The release of Asterisk 1.8.10.1 and 10.2.1 resolve two issues. First, they resolve the issue in app_milliwatt, wherein a buffer can potentially be overrun on the stack, but no remote code execution is possible. Second, they resolve an issue in HTTP AMI where digest authentication information can be used to overrun a buffer on the stack, allowing for code injection and execution. These issues and their resolution are described in the security advisory. For more information about the details of these vulnerabilities, please read the security advisories AST-2012-002 and AST-2012-003, which were released at the same time as this announcement. For a full list of changes in the current releases, please see the ChangeLogs: http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.2.1 The security advisories are available at: * http://downloads.asterisk.org/pub/security/AST-2012-002.pdf * http://downloads.asterisk.org/pub/security/AST-2012-003.pdf Thank you for your continued support of Asterisk!
2012-02-27Upgrade to 10.1.3:jnemeth1-13/+13
The Asterisk Development Team has announced the release of Asterisk 10.1.3. The release of Asterisk 10.1.3 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix ACK routing for non-2xx responses. (Closes issue ASTERISK-19389. Reported by: Karsten Wemheuer) * --- Fix regressions with regards to route-set creation on early dialogs --- (Closes issue ASTERISK-19358. Reported-by: Karsten Wemheuer) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.3 Thank you for your continued support of Asterisk!
2012-02-12The release of Asterisk 10.1.2 resolves several issues reported by thejnemeth1-13/+13
community and would have not been possible without your participation. Thank you! The following are the issues resolved in this release: * --- Fix SIP INFO DTMF handling for non-numeric codes --- (Closes issue ASTERISK-19290. Reported by: Ira Emus) * --- Fix crash in ParkAndAnnounce --- (Closes issue ASTERISK-19311. Reported-by: tootai) For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.2
2012-02-08Update to 10.1.1:jnemeth1-13/+13
The release of Asterisk 10.1.1 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * --- Fixes deadlocks occuring in chan_agent --- * --- Ensure entering T.38 passthrough does not cause an infinite loop --- For a full list of changes in this release, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.1 Thank you for your continued support of Asterisk!
2012-01-28Update to Asterisk 10.1.0:jnemeth1-13/+13
The Asterisk Development Team is pleased to announce the release of Asterisk 10.1.0. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ The release of Asterisk 10.1.0 resolves several issues reported by the community and would have not been possible without your participation. Thank you! The following is a sample of the issues resolved in this release: * AST-2012-001: prevent crash when an SDP offer is received with an encrypted video stream when support for video is disabled and res_srtp is loaded. (closes issue ASTERISK-19202) Reported by: Catalin Sanda * Allow playback of formats that don't support seeking. ast_streamfile previously did unconditional seeking on files that broke playback of formats that don't support that functionality. This patch avoids the seek that was causing the problem. (closes issue ASTERISK-18994) Patched by: Timo Teras * Add pjmedia probation concepts to res_rtp_asterisk's learning mode. In order to better handle RTP sources with strictrtp enabled (which is the default setting in 10) using the learning mode to figure out new sources when they change is handled by checking for a number of consecutive (by sequence number) packets received to an rtp struct based on a new configurable value called 'probation'. Also, during learning mode instead of liberally accepting all packets received, we now reject packets until a clear source has been determined. * Handle AST_CONTROL_UPDATE_RTP_PEER frames in local bridge loop. Failing to handle AST_CONTROL_UPDATE_RTP_PEER frames in the local bridge loop causes the loop to exit prematurely. This causes a variety of negative side effects, depending on when the loop exits. This patch handles the frame by essentially swallowing the frame in the local loop, as the current channel drivers expect the RTP bridge to handle the frame, and, in the case of the local bridge loop, no additional action is necessary. (closes issue ASTERISK-19095) Reported by: Stefan Schmidt Tested by: Matt Jordan * Fix timing source dependency issues with MOH. Prior to this patch, res_musiconhold existed at the same module priority level as the timing sources that it depends on. This would cause a problem when music on hold was reloaded, as the timing source could be changed after res_musiconhold was processed. This patch adds a new module priority level, AST_MODPRI_TIMING, that the various timing modules are now loaded at. This now occurs before loading other resource modules, such that the timing source is guaranteed to be set prior to resolving the timing source dependencies. (closes issue ASTERISK-17474) Reporter: Luke H Tested by: Luke H, Vladimir Mikhelson, zzsurf, Wes Van Tlghem, elguero, Thomas Arimont Patched by elguero * Fix RTP reference leak. If a blind transfer were initiated using a REFER without a prior reINVITE to place the call on hold, AND if Asterisk were sending RTCP reports, then there was a reference leak for the RTP instance of the transferrer. (closes issue ASTERISK-19192) Reported by: Tyuta Vitali * Fix blind transfers from failing if an 'h' extension is present. This prevents the 'h' extension from being run on the transferee channel when it is transferred via a native transfer mechanism such as SIP REFER. (closes issue ASTERISK-19173) Reported by: Ross Beer Tested by: Kristjan Vrban Patches: ASTERISK-19173 by Mark Michelson (license 5049) * Restore call progress code for analog ports. Extracting sig_analog from chan_dahdi lost call progress detection functionality. Fix analog ports from considering a call answered immediately after dialing has completed if the callprogress option is enabled. (closes issue ASTERISK-18841) Reported by: Richard Miller Patched by Richard Miller * Fix regression that 'rtp/rtcp set debup ip' only works when a port was also specified. (closes issue ASTERISK-18693) Reported by: Davide Dal Reviewed by: Walter Doekes For a full list of changes in this release candidate, please see the ChangeLog: http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-10.1.0 Thank you for your continued support of Asterisk!
2012-01-20Update to Asterisk 10.0.1. This fixes AST-2012-001:jnemeth1-13/+13
Asterisk Project Security Advisory - AST-2012-001 +------------------------------------------------------------------------+ | Product | Asterisk | |----------------------+-------------------------------------------------| | Summary | SRTP Video Remote Crash Vulnerability | |----------------------+-------------------------------------------------| | Nature of Advisory | Denial of Service | |----------------------+-------------------------------------------------| | Susceptibility | Remote unauthenticated sessions | |----------------------+-------------------------------------------------| | Severity | Moderate | |----------------------+-------------------------------------------------| | Exploits Known | No | |----------------------+-------------------------------------------------| | Reported On | 2012-01-15 | |----------------------+-------------------------------------------------| | Reported By | Catalin Sanda | |----------------------+-------------------------------------------------| | Posted On | 2012-01-19 | |----------------------+-------------------------------------------------| | Last Updated On | January 19, 2012 | |----------------------+-------------------------------------------------| | Advisory Contact | Joshua Colp < jcolp AT digium DOT com > | |----------------------+-------------------------------------------------| | CVE Name | | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Description | An attacker attempting to negotiate a secure video | | | stream can crash Asterisk if video support has not been | | | enabled and the res_srtp Asterisk module is loaded. | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Resolution | Upgrade to one of the versions of Asterisk listed in the | | | "Corrected In" section, or apply a patch specified in the | | | "Patches" section. | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Affected Versions | |------------------------------------------------------------------------| | Product | Release Series | | |-------------------------------+----------------+-----------------------| | Asterisk Open Source | 1.8.x | All versions | |-------------------------------+----------------+-----------------------| | Asterisk Open Source | 10.x | All versions | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Corrected In | |------------------------------------------------------------------------| | Product | Release | |------------------------------------------+-----------------------------| | Asterisk Open Source | 1.8.8.2 | |------------------------------------------+-----------------------------| | Asterisk Open Source | 10.0.1 | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Patches | |------------------------------------------------------------------------| | SVN URL |Branch| |-----------------------------------------------------------------+------| |http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff |v1.8 | |-----------------------------------------------------------------+------| |http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff |v10 | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Links | https://issues.asterisk.org/jira/browse/ASTERISK-19202 | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Asterisk Project Security Advisories are posted at | | http://www.asterisk.org/security | | | | This document may be superseded by later versions; if so, the latest | | version will be posted at | | http://downloads.digium.com/pub/security/AST-2012-001.pdf and | | http://downloads.digium.com/pub/security/AST-2012-001.html | +------------------------------------------------------------------------+ +------------------------------------------------------------------------+ | Revision History | |------------------------------------------------------------------------| | Date | Editor | Revisions Made | |-----------------+--------------------+---------------------------------| | 12-01-19 | Joshua Colp | Initial release | +------------------------------------------------------------------------+ Asterisk Project Security Advisory - AST-2012-001 Copyright (c) 2012 Digium, Inc. All Rights Reserved. Permission is hereby granted to distribute and publish this advisory in its original, unaltered form.
2012-01-15Import Asterisk 10.0.0:jnemeth1-0/+44
The Asterisk Development Team is proud to announce the release of Asterisk 10.0.0. This release is available for immediate download at http://downloads.asterisk.org/pub/telephony/asterisk/ Asterisk 10 is the next major release series of Asterisk. It will be a Standard support release, similar to Asterisk 1.6.2. For more information about support time lines for Asterisk releases, see the Asterisk versions page: https://wiki.asterisk.org/wiki/display/AST/Asterisk+Versions With the release of the Asterisk 10 branch, the preceding '1.' has been removed from the version number per the blog post available at http://blogs.digium.com/2011/07/21/the-evolution-of-asterisk-or-how-we-arrived-at-asterisk-10/ The release of Asterisk 10 would not have been possible without the support and contributions of the community. You can find an overview of the work involved with the 10.0.0 release in the summary: http://svn.asterisk.org/svn/asterisk/tags/10.0.0/asterisk-10.0.0-summary.txt A short list of available features includes: * T.38 gateway functionality has been added to res_fax. * Protocol independent out-of-call messaging support. Text messages not associated with an active call can now be routed through the Asterisk dialplan. SIP and XMPP are supported so far. * New highly optimized and customizable ConfBridge application capable of mixing audio at sample rates ranging from 8kHz-192kHz * Addition of video_mode option in confbridge.conf to provide basic video conferencing in the ConfBridge() dialplan application. * Support for defining hints has been added to pbx_lua. * Replacement of Berkeley DB with SQLite for the Asterisk Database (AstDB). * Much, much more! A full list of new features can be found in the CHANGES file. http://svn.asterisk.org/svn/asterisk/branches/10/CHANGES Also, when upgrading a system between major versions, it is imperative that you read and understand the contents of the UPGRADE.txt file, which is located at: http://svn.asterisk.org/svn/asterisk/branches/10/UPGRADE.txt Thank you for your continued support of Asterisk!