Commit graph

70 commits

Author SHA1 Message Date
wiz
d1b820f37b Recursive bump for png-1.6. 2013-02-16 11:18:58 +00:00
jnemeth
6cbf272baf Update to Asterisk 1.8.20.1: this is a minor bugfix release
----- 1.8.20.1

The Asterisk Development Team has announced the release of Asterisk 1.8.20.1.

The release of Asterisk 1.8.20.1 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following are the issues resolved in this release:

* --- Fix astcanary startup problem due to wrong pid value from before
      daemon call

* --- Update init.d scripts to handle stderr; readd splash screen for
      remote consoles

* --- Reset RTP timestamp; sequence number on SSRC change

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.20.1

Thank you for your continued support of Asterisk!

----- 1.8.20.0

The Asterisk Development Team has announced the release of Asterisk 1.8.20.0.

The release of Asterisk 1.8.20.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- app_meetme: Fix channels lingering when hung up under certain
      conditions

* --- Fix stuck DTMF when bridge is broken.

* --- Improve Code Readability And Fix Setting natdetected Flag

* --- Fix extension matching with the '-' char.

* --- Fix call files when astspooldir is relative.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.20.0

Thank you for your continued support of Asterisk!
2013-02-07 02:24:31 +00:00
jperkin
becd113253 PKGREVISION bumps for the security/openssl 1.0.1d update. 2013-02-06 23:20:50 +00:00
adam
f4c3b89da7 Revbump after graphics/jpeg and textproc/icu 2013-01-26 21:36:13 +00:00
jnemeth
02ac0e0e6a de to Asterisk 1.8.19.1; this is a security fix to fix AST-2012-14
and AST-2012-015.

Approved for commit during freeze by: agc

The Asterisk Development Team has announced security releases for Certified
Asterisk 1.8.11 and Asterisk 1.8, 10, and 11. The available security releases
are released as versions 1.8.11-cert10, 1.8.19.1, 10.11.1, 10.11.1-digiumphones,
and 11.1.1.

The release of these versions resolve the following two issues:

* Stack overflows that occur in some portions of Asterisk that manage a TCP
  connection. In SIP, this is exploitable via a remote unauthenticated session;
  in XMPP and HTTP connections, this is exploitable via remote authenticated
  sessions.

* A denial of service vulnerability through exploitation of the device state
  cache. Anonymous calls had the capability to create devices in Asterisk that
  would never be disposed of.

These issues and their resolutions are described in the security advisories.

For more information about the details of these vulnerabilities, please read
security advisories AST-2012-014 and AST-2012-015, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-11.1.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-014.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-015.pdf

Thank you for your continued support of Asterisk!
2013-01-03 02:16:17 +00:00
obache
64deda1dc9 recursive bump from cyrus-sasl libsasl2 shlib major bump. 2012-12-16 01:51:57 +00:00
jnemeth
b27116693f Update to Asterisk 1.8.19.0: this is a bugfix release.
----- 1.8.19.0:

The Asterisk Development Team has announced the release of Asterisk 1.8.19.0.

The release of Asterisk 1.8.19.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- Prevent resetting of NATted realtime peer address on reload.

* --- Do not use a FILE handle when doing SIP TCP reads.

* --- Fix execution of 'i' extension due to uninitialized variable.

* --- Ensure that the Queue application tracks busy members in off
      nominal situations

* --- Properly extract the Body information of an EWS calendar item

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.19.0

Thank you for your continued support of Asterisk!

----- 1.8.18.1:

The Asterisk Development Team has announced the release of Asterisk 1.8.18.1.

The release of Asterisk 1.8.18.1 resolves an issue reported by the
community and would have not been possible without your participation.
Thank you!

The following is the issue resolved in this release:

* --- chan_local: Fix local_pvt ref leak in local_devicestate().

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.18.1

Thank you for your continued support of Asterisk!
2012-12-14 01:32:00 +00:00
jnemeth
045d5292a3 Update to Asterisk 1.8.18.0: this is a bug fix release:
The Asterisk Development Team has announced the release of Asterisk 1.8.18.0.

The release of Asterisk 1.8.18.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- dsp.c User Configurable DTMF_HITS_TO_BEGIN and
      DTMF_MISSES_TO_END

* --- Fix error where improper IMAP greetings would be deleted.

* --- iax2-provision: Fix improper return on failed cache retrieval

* --- Fix T.38 support when used with chan_local in between.

* --- Fix an issue where media would not flow for situations where the
      legacy STUN code is in use.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.18.0

Thank you for your continued support of Asterisk!
2012-11-11 21:29:04 +00:00
jnemeth
37643d27f6 update to Asterisk 1.8.17.0: this is a bugfix release:
The Asterisk Development Team has announced the release of Asterisk 1.8.17.0.

The release of Asterisk 1.8.17.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- Fix channel reference leak in ChanSpy.

* --- dsp.c: Fix multiple issues when no-interdigit delay is present,
      and fast DTMF 50ms/50ms

* --- Fix bug where final queue member would not be removed from
      memory.

* --- Fix memory leak when CEL is successfully written to PostgreSQL
      database

* --- Fix DUNDi message routing bug when neighboring peer is
      unreachable

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.17.0

Thank you for your continued support of Asterisk!
2012-10-08 23:56:47 +00:00
adam
3f2cc57b2b Revbump after updating graphics/pango 2012-10-08 23:00:34 +00:00
wiz
8b5d49eb78 Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
2012-10-03 21:53:53 +00:00
asau
6b05a6f977 Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days. 2012-10-03 11:24:38 +00:00
tron
14215633d2 Mass recursive bump after the dependence fix of the "cairo" package
requested by Thomas Klausner.
2012-10-02 17:10:28 +00:00
jnemeth
58824ded5c Build fix:
This is the second attempt to fix the build problem that some people
have seen (I have received inconsistent reports).  This should
force chan_mgcp to build on systems where it can.  It was tested
on NetBSD 5.0, thus ensuring that it doesn't break previously
working systems; and NetBSD 6.99.7, where I finally saw the problem
that some people were reporting.
2012-09-30 19:24:18 +00:00
obache
c38c120ee5 recursive bump from libffi shlib major bump
(additionaly, reset PKGREVISION of qt4-* sub packages from base qt4 update)
2012-09-15 10:03:29 +00:00
jnemeth
5fa3cd6670 Update to Asterisk 1.8.16.0. This release is to fix AST-2012-012 and
AST-2012-013, and some general bugs.


The Asterisk Development Team has announced the release of Asterisk 1.8.16.0.

The release of Asterisk 1.8.16.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- AST-2012-012: Resolve AMI User Unauthorized Shell Access through
      ExternalIVR

* --- AST-2012-013: Resolve ACL rules being ignored during calls by
      some IAX2 peers

* --- Handle extremely out of order RFC 2833 DTMF

* --- Resolve severe memory leak in CEL logging modules.

* --- Only re-create an SRTP session when needed; respond with correct
      crypto policy

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.16.0

Thank you for your continued support of Asterisk!
2012-09-14 02:26:28 +00:00
jnemeth
70e2d5a755 Update to Asterisk 1.8.15.1. This fixes AST-2012-012 and AST-2012-013.
The Asterisk Development Team has announced security releases for Certified
Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are
released as versions 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones.

The release of Asterisk 1.8.11-cert7, 1.8.15.1, 10.7.1, and 10.7.1-digiumphones
resolve the following two issues:

* A permission escalation vulnerability in Asterisk Manager Interface.  This
  would potentially allow remote authenticated users the ability to execute
  commands on the system shell with the privileges of the user running the
  Asterisk application.  Please note that the README-SERIOUSLY.bestpractices.txt
  file delivered with Asterisk has been updated due to this and other related
  vulnerabilities fixed in previous versions of Asterisk.

* When an IAX2 call is made using the credentials of a peer defined in a
  dynamic Asterisk Realtime Architecture (ARA) backend, the ACL rules for that
  peer are not applied to the call attempt. This allows for a remote attacker
  who is aware of a peer's credentials to bypass the ACL rules set for that
  peer.

These issues and their resolutions are described in the security advisories.

For more information about the details of these vulnerabilities, please read
security advisories AST-2012-012 and AST-2012-013, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.15.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-012.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-013.pdf

Thank you for your continued support of Asterisk!
2012-09-09 06:04:01 +00:00
adam
b15c922bcc Revbump after updating graphics/cairo 2012-09-07 19:16:05 +00:00
jnemeth
c2ee304eb7 Fix the build issue where some people were seeing chan_mgcp.so
being built and others weren't by detecting the situation when it
would be built and adjusting the PLIST accordingly.
2012-08-19 18:41:10 +00:00
jnemeth
ef8e4ddeff Update to Asterisk 1.8.15.0; this is a general bug fix release:
The release of Asterisk 1.8.15.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- Fix deadlock potential with ast_set_hangupsource() calls.

* --- Fix request routing issue when outboundproxy is used.

* --- Make the address family filter specific to the transport.

* --- Fix NULL pointer segfault in ast_sockaddr_parse()

* --- Do not perform install on existing directories

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.15.0

Thank you for your continued support of Asterisk!
2012-08-03 08:22:53 +00:00
jnemeth
ed7ac3a3f5 - revert previous
- this package is marked OWNER= for a reason!
  - need to figure out why chan_mgcp is built only in some situations
    instead of adding gross hacks

- upgrade to Asterisk 1.8.14.1: this is a bugfix release

The release of Asterisk 1.8.14.1 resolves an issue reported by the
community and would have not been possible without your participation.
Thank you!

The following is the issue resolved in this release:

* --- Remove a superfluous and dangerous freeing of an SSL_CTX.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.14.1

Thank you for your continued support of Asterisk!
2012-07-17 00:29:33 +00:00
marino
db6dd280d9 comms/asterisk18: PLIST+= chan_mgcp.so (DragonFly Only)
Defined new PLIST.mgcp variable for new file:
lib/asterisks/modules/chan_mgcp.so
2012-07-15 09:00:00 +00:00
jnemeth
0d4e823754 Update to Asterisk 1.8.14.0: this is a bugfix release
The Asterisk Development Team has announced the release of Asterisk 1.8.14.0.

The release of Asterisk 1.8.14.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- format_mp3: Fix a possible crash in mp3_read().

* --- Fix local channel chains optimizing themselves out of a call.

* --- Update a peer's LastMsgsSent when the peer is notified of
      waiting messages

* --- Prevent sip_pvt refleak when an ast_channel outlasts its
      corresponding sip_pvt.

* --- Send more accurate identification information in dialog-info SIP
      NOTIFYs.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.14.0

Thank you for your continued support of Asterisk!
2012-07-15 07:49:27 +00:00
jnemeth
c36a9a6960 Upgrade to Asterisk 1.8.13.1 -- this fixes two security issues:
AST-2012-010 and AST-2012-011

The Asterisk Development Team has announced security releases for Certified
Asterisk 1.8.11 and Asterisk 1.8 and 10. The available security releases are
released as versions 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones.

The release of Asterisk 1.8.11-cert4, 1.8.13.1, 10.5.2, and 10.5.2-digiumphones
resolve the following two issues:

* If Asterisk sends a re-invite and an endpoint responds to the re-invite with
  a provisional response but never sends a final response, then the SIP dialog
  structure is never freed and the RTP ports for the call are never released. If
  an attacker has the ability to place a call, they could create a denial of
  service by using all available RTP ports.

* If a single voicemail account is manipulated by two parties simultaneously,
  a condition can occur where memory is freed twice causing a crash.

These issues and their resolution are described in the security advisories.

For more information about the details of these vulnerabilities, please read
security advisories AST-2012-010 and AST-2012-011, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.13.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-010.pdf
 * http://downloads.asterisk.org/pub/security/pST-2012-011.pdf

Thank you for your continued support of Asterisk!
2012-07-06 19:51:58 +00:00
sbd
21792a9296 Recursive PKGREVISION bump for libxml2 buildlink addition. 2012-06-14 07:43:06 +00:00
jnemeth
5f90a18646 regen for patch-ap 2012-06-05 06:15:51 +00:00
jnemeth
1cf5081386 Update to 1.8.13.0:
The Asterisk Development Team has announced the release of Asterisk
1.8.13.0.

The release of Asterisk 1.8.13.0 resolves several issues reported
by the community and would have not been possible without your
participation.  Thank you!

The following is a sample of the issues resolved in this release:

* --- Turn off warning message when bind address is set to any.

* --- Prevent overflow in calculation in ast_tvdiff_ms on 32-bit
      machines

* --- Make DAHDISendCallreroutingFacility wait 5 seconds for a reply
      before disconnecting the call.

* --- Fix recalled party B feature flags for a failed DTMF atxfer.

* --- Fix DTMF atxfer running h exten after the wrong bridge ends.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.13.0

Thank you for your continued support of Asterisk!
2012-06-05 00:15:34 +00:00
jnemeth
3666bcaa9e Update to Asterisk 1.8.12.2: this update fixes fixes AST-2012-007
and AST-2012-008 along with some general bug fixes.

----- 1.8.12.1 -----

The Asterisk Development Team has announced security releases for
Certified Asterisk 1.8.11 and Asterisk 1.8 and 10. The available
security releases are released as versions 1.8.11-cert2, 1.8.12.1,
and 10.4.1.

The release of Asterisk 1.8.11-cert2, 1.8.12.1, and 10.4.1 resolve
the following two issues:

* A remotely exploitable crash vulnerability exists in the IAX2
  channel driver if an established call is placed on hold without
  a suggested music class. Asterisk will attempt to use an invalid
  pointer to the music on hold class name, potentially causing a
  crash.

* A remotely exploitable crash vulnerability was found in the Skinny
  (SCCP) Channel driver. When an SCCP client closes its connection
  to the server, a pointer in a structure is set to NULL.  If the
  client was not in the on-hook state at the time the connection
  was closed, this pointer is later dereferenced. This allows remote
  authenticated connections the ability to cause a crash in the
  server, denying services to legitimate users.

These issues and their resolution are described in the security
advisories.

For more information about the details of these vulnerabilities,
please read security advisories AST-2012-007 and AST-2012-008,
which were released at the same time as this announcement.

For a full list of changes in the current releases, please see the
ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.12.1
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.4.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-007.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-008.pdf

Thank you for your continued support of Asterisk!

----- 1.8.12.2 -----

The Asterisk Development Team has announced the release of Asterisk
1.8.12.2.

The release of Asterisk 1.8.12.2 resolves an issue reported by the
community and would have not been possible without your participation.
Thank you!

The following is the issue resolved in this release:

* --- Resolve crash in subscribing for MWI notifications
  (Closes issue ASTERISK-19827. Reported by B. R)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.12.2

Thank you for your continued support of Asterisk!
2012-06-03 22:58:50 +00:00
jnemeth
df9b08b5a7 Update to Asterisk 1.8.12.0: this is a bugfix release
pkgsrc changes:

- set OPTIMIZE to -O3 as levels above are poorly defined and can
  cause problems
- maintain current patch namimg convention

-----

The Asterisk Development Team has announced the release of Asterisk 1.8.12.0.

The release of Asterisk 1.8.12.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following are the issues resolved in this release:

* --- Prevent chanspy from binding to zombie channels

* --- Fix Dial m and r options and forked calls generating warnings
      for voice frames.

* --- Remove ISDN hold restriction for non-bridged calls.

* --- Fix copying of CDR(accountcode) to local channels.

* --- Ensure Asterisk acknowledges ACKs to 4xx on Replaces errors

* --- Eliminate double close of file descriptor in manager.c

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.12.0

Thank you for your continued support of Asterisk!
2012-05-06 05:40:50 +00:00
joerg
7606657544 Don't override optimizer settings with absurd levels.
Fix inline definitions to work with C99 compiler.
2012-05-04 16:06:13 +00:00
jnemeth
11449b0ae9 Update to Asterisk 1.8.11.1. This fixes AST-2012-004, AST-2012-005,
and AST-2012-006.

The Asterisk Development Team has announced security releases for
Asterisk 1.6.2 , 1.8, and 10. The available security releases are
released as versions 1.6.2.24, 1.8.11.1, and 10.3.1.

The release of Asterisk 1.6.2.24, 1.8.11.1, and 10.3.1 resolve the
following two issues:

 * A permission escalation vulnerability in Asterisk Manager
   Interface.  This would potentially allow remote authenticated
   users the ability to execute commands on the system shell with
   the privileges of the user running the Asterisk application.

 * A heap overflow vulnerability in the Skinny Channel driver.
   The keypad button message event failed to check the length of
   a fixed length buffer before appending a received digit to the
   end of that buffer.  A remote authenticated user could send
   sufficient keypad button message events that th e buffer would
   be overrun.

In addition, the release of Asterisk 1.8.11.1 and 10.3.1 resolve
the following issue:

 * A remote crash vulnerability in the SIP channel driver when
   processing UPDATE requests.  If a SIP UPDATE request was received
   indicating a connected line update after a channel was terminated
   but before the final destruction of the associated SIP dialog,
   Asterisk would attempt a connected line update on a non-existing
   channel, causing a crash.

These issues and their resolution are described in the security
advisories.

For more information about the details of these vulnerabilities,
please read security advisories AST-2012-004, AST-2012-005, and
AST-2012-006, which were released at the same time as this
announcement.

For a full list of changes in the current releases, please see the
ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.6.2.24
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.11.1
http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-10.3.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-004.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-005.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-006.pdf

Thank you for your continued support of Asterisk!
2012-04-30 02:33:21 +00:00
obache
a6d5ad9edc Recursive bump from icu shlib major bumped to 49. 2012-04-27 12:31:32 +00:00
manu
c11456284c Fix patch checksum 2012-04-18 02:53:34 +00:00
manu
f354939cac Link chan_oss.so with libossaudio to avoid startup load failure because
Undefined PLT symbol "_oss_ioctl" (symnum = 64)
2012-04-18 01:33:24 +00:00
jnemeth
0898fdcb7d Update to Asterisk 1.8.11.0:
pkgsrc change: eliminate ilbc option now that the iLBC codec is always built

The Asterisk Development Team has announced the release of Asterisk 1.8.11.0.

The release of Asterisk 1.8.11.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following are the issues resolved in this release:

* --- Fix potential buffer overrun and memory leak when executing "sip
      show peers"

* --- Fix ACK routing for non-2xx responses.

* --- Remove possible segfaults from res_odbc by adding locks around
      usage of odbc handle

* --- Fix blind transfer parking issues if the dialed extension is not
      recognized as a parking extension.

* --- Copy CDR variables when set during a bridge

* --- push 'outgoing' flag from sig_XXX up to chan_dahdi

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.11.0

Thank you for your continued support of Asterisk!
2012-04-07 20:10:45 +00:00
jnemeth
4be3dbb534 Update to 1.8.10.1: this fixes AST-2012-002 and AST-2012-003.
pkgsrc changes: adapt to having iLBC coded included in the asterisk
tarball and newer version of sounds tarball.

----- 1.8.10.0 -----

The Asterisk Development Team has announced the release of Asterisk 1.8.10.0.

The release of Asterisk 1.8.10.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- Prevent outbound SIP NOTIFY packets from displaying a port of 0 ---

* --- Include iLBC source code for distribution with Asterisk ---

* --- Fix callerid of originated calls ---

* --- Fix outbound DTMF for inband mode of chan_ooh323 ---

* --- Create and initialize udptl only when dialog requests image media ---

* --- Don't prematurely stop SIP session timer ---

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.10.0

Thank you for your continued support of Asterisk!

----- 1.8.10.1 -----

The Asterisk Development Team has announced security releases for
Asterisk 1.4, 1.6.2, 1.8, and 10. The available security releases
are released as versions 1.4.44, 1.6.2.23, 1.8.10.1, and 10.2.1.

The release of Asterisk 1.8.10.1 and 10.2.1 resolve two issues.
First, they resolve the issue in app_milliwatt, wherein a buffer
can potentially be overrun on the stack, but no remote code execution
is possible.  Second, they resolve an issue in HTTP AMI where digest
authentication information can be used to overrun a buffer on the
stack, allowing for code injection and execution.

These issues and their resolution are described in the security
advisory.

For more information about the details of these vulnerabilities,
please read the security advisories AST-2012-002 and AST-2012-003,
which were released at the same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLogs:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.10.1

The security advisories are available at:

 * http://downloads.asterisk.org/pub/security/AST-2012-002.pdf
 * http://downloads.asterisk.org/pub/security/AST-2012-003.pdf

Thank you for your continued support of Asterisk!
2012-03-22 03:43:42 +00:00
wiz
e0808f0de0 More pcre PKGREVISION bumps. 2012-03-03 12:54:15 +00:00
jnemeth
227651d436 Update to 1.8.9.3:
pkgsrc changes:

- maintain patch naming convention
- detect kqueue properly

The Asterisk Development Team has announced the release of Asterisk 1.8.9.3.

The release of Asterisk 1.8.9.3 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following are the issues resolved in this release:

* --- Fix ACK routing for non-2xx responses.
  (Closes issue ASTERISK-19389. Reported by: Karsten Wemheuer)

* --- Fix regressions with regards to route-set creation on early dialogs ---
  (Closes issue ASTERISK-19358. Reported-by: Karsten Wemheuer)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.9.3

Thank you for your continued support of Asterisk!
2012-02-26 23:12:56 +00:00
hans
c0dfa2c444 Fix build on SunOS. 2012-02-16 16:30:03 +00:00
jnemeth
3b81e7b296 Update to Asterisk 1.8.9.2:
The release of Asterisk 1.8.9.2 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following are the issues resolve
2012-02-12 20:16:31 +00:00
jnemeth
01c9779df4 Update to 1.8.9.1:
The release of Asterisk 1.8.9.1 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* --- Fixes deadlocks occuring in chan_agent ---

* --- Ensure entering T.38 passthrough does not cause an infinite loop ---

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.9.1

Thank you for your continued support of Asterisk!
2012-02-08 07:27:24 +00:00
wiz
6b5bd8d27a Revbump for
a) tiff update to 4.0 (shlib major change)
b) glib2 update 2.30.2 (adds libffi dependency to buildlink3.mk)

Enjoy.
2012-02-06 12:39:17 +00:00
jnemeth
5e66279d63 Update to Asterisk 1.8.9.0:
The Asterisk Development Team is pleased to announce the release of
Asterisk 1.8.9.0. This release is available for immediate download at
http://downloads.asterisk.org/pub/telephony/asterisk/

The release of Asterisk 1.8.9.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* AST-2012-001: prevent crash when an SDP offer
  is received with an encrypted video stream when support for video
  is disabled and res_srtp is loaded.  (closes issue ASTERISK-19202)
  Reported by: Catalin Sanda

* Handle AST_CONTROL_UPDATE_RTP_PEER frames in local bridge loop.  Failing
  to handle AST_CONTROL_UPDATE_RTP_PEER frames in the local bridge loop
  causes the loop to exit prematurely. This causes a variety of negative side
  effects, depending on when the loop exits. This patch handles the frame by
  essentially swallowing the frame in the local loop, as the current channel
  drivers expect the RTP bridge to handle the frame, and, in the case of the
  local bridge loop, no additional action is necessary.
  (closes issue ASTERISK-19095) Reported by: Stefan Schmidt Tested
  by: Matt Jordan

* Fix timing source dependency issues with MOH.  Prior to this patch,
  res_musiconhold existed at the same module priority level as the timing
  sources that it depends on.  This would cause a problem when music on
  hold was reloaded, as the timing source could be changed after
  res_musiconhold was processed. This patch adds a new module priority
  level, AST_MODPRI_TIMING, that the various timing modules are now loaded
  at. This now occurs before loading other resource modules, such
  that the timing source is guaranteed to be set prior to resolving
  the timing source dependencies.
  (closes issue ASTERISK-17474) Reporter: Luke H Tested by: Luke H,
  Vladimir Mikhelson, zzsurf, Wes Van Tlghem, elguero, Thomas Arimont
  Patched by elguero

* Fix RTP reference leak.  If a blind transfer were initiated using a
  REFER without a prior reINVITE to place the call on hold, AND if Asterisk
  were sending RTCP reports, then there was a reference leak for the
  RTP instance of the transferrer.
  (closes issue ASTERISK-19192) Reported by: Tyuta Vitali

* Fix blind transfers from failing if an 'h' extension
  is present.  This prevents the 'h' extension from being run on the
  transferee channel when it is transferred via a native transfer
  mechanism such as SIP REFER.  (closes issue ASTERISK-19173) Reported
  by: Ross Beer Tested by: Kristjan Vrban Patches: ASTERISK-19173 by
  Mark Michelson (license 5049)

* Restore call progress code for analog ports. Extracting sig_analog
  from chan_dahdi lost call progress detection functionality.  Fix
  analog ports from considering a call answered immediately after
  dialing has completed if the callprogress option is enabled.
  (closes issue ASTERISK-18841)
  Reported by: Richard Miller Patched by Richard Miller

* Fix regression that 'rtp/rtcp set debup ip' only works when a port
  was also specified.
  (closes issue ASTERISK-18693) Reported by: Davide Dal Reviewed by:
  Walter Doekes

For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.9.0

Thank you for your continued support of Asterisk!
2012-01-28 19:11:35 +00:00
jnemeth
1fdc34555c Update to Asterisk 1.8.8.2. This fixes AST-2010-001:
Asterisk Project Security Advisory - AST-2012-001

   +------------------------------------------------------------------------+
   |       Product        | Asterisk                                        |
   |----------------------+-------------------------------------------------|
   |       Summary        | SRTP Video Remote Crash Vulnerability           |
   |----------------------+-------------------------------------------------|
   |  Nature of Advisory  | Denial of Service                               |
   |----------------------+-------------------------------------------------|
   |    Susceptibility    | Remote unauthenticated sessions                 |
   |----------------------+-------------------------------------------------|
   |       Severity       | Moderate                                        |
   |----------------------+-------------------------------------------------|
   |    Exploits Known    | No                                              |
   |----------------------+-------------------------------------------------|
   |     Reported On      | 2012-01-15                                      |
   |----------------------+-------------------------------------------------|
   |     Reported By      | Catalin Sanda                                   |
   |----------------------+-------------------------------------------------|
   |      Posted On       | 2012-01-19                                      |
   |----------------------+-------------------------------------------------|
   |   Last Updated On    | January 19, 2012                                |
   |----------------------+-------------------------------------------------|
   |   Advisory Contact   | Joshua Colp < jcolp AT digium DOT com >         |
   |----------------------+-------------------------------------------------|
   |       CVE Name       |                                                 |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   | Description | An attacker attempting to negotiate a secure video       |
   |             | stream can crash Asterisk if video support has not been  |
   |             | enabled and the res_srtp Asterisk module is loaded.      |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   | Resolution | Upgrade to one of the versions of Asterisk listed in the  |
   |            | "Corrected In" section, or apply a patch specified in the |
   |            | "Patches" section.                                        |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   |                           Affected Versions                            |
   |------------------------------------------------------------------------|
   |            Product            | Release Series |                       |
   |-------------------------------+----------------+-----------------------|
   |     Asterisk Open Source      |     1.8.x      | All versions          |
   |-------------------------------+----------------+-----------------------|
   |     Asterisk Open Source      |      10.x      | All versions          |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   |                              Corrected In                              |
   |------------------------------------------------------------------------|
   |                 Product                  |           Release           |
   |------------------------------------------+-----------------------------|
   |           Asterisk Open Source           |           1.8.8.2           |
   |------------------------------------------+-----------------------------|
   |           Asterisk Open Source           |           10.0.1            |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   |                                Patches                                 |
   |------------------------------------------------------------------------|
   |                             SVN URL                             |Branch|
   |-----------------------------------------------------------------+------|
   |http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff |v1.8  |
   |-----------------------------------------------------------------+------|
   |http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff  |v10   |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   |   Links   | https://issues.asterisk.org/jira/browse/ASTERISK-19202     |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   | Asterisk Project Security Advisories are posted at                     |
   | http://www.asterisk.org/security                                       |
   |                                                                        |
   | This document may be superseded by later versions; if so, the latest   |
   | version will be posted at                                              |
   | http://downloads.digium.com/pub/security/AST-2012-001.pdf and          |
   | http://downloads.digium.com/pub/security/AST-2012-001.html             |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   |                            Revision History                            |
   |------------------------------------------------------------------------|
   |      Date       |       Editor       |         Revisions Made          |
   |-----------------+--------------------+---------------------------------|
   | 12-01-19        | Joshua Colp        | Initial release                 |
   +------------------------------------------------------------------------+

               Asterisk Project Security Advisory - AST-2012-001
              Copyright (c) 2012 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.
2012-01-20 07:31:17 +00:00
jnemeth
5071d5487b PR/35369 -- David Wetzel -- add support for speex codec (enabled by default) 2012-01-17 06:29:41 +00:00
jnemeth
8238febf94 Update to Asterisk 1.8.8.1.
share/doc/asterisk/AST.{txt,pdf} has been replaced with
share/doc/asterisk/Asterisk_Admin_Guide.  You will need a browser
to read the latter.

----- Asterisk 1.8.8.1 -----

The release of Asterisk 1.8.8.1 resolves a regression introduced
in Asterisk 1.8.8.0 reported by the community, and would have not
been possible without your participation.  Thank you!

The following is the issue resolved in this release:

* Handle AST_CONTROL_UPDATE_RTP_PEER frames in local bridge loop

  Failing to handle AST_CONTROL_UPDATE_RTP_PEER frames in the local
  bridge loop causes the loop to exit prematurely.  This causes a
  variety of negative side effects, which may include having Music
  On Hold failing during a SIP Hold.

For a full description of the changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.1

Thank you for your continued support of Asterisk!

----- Asterisk 1.8.8.0 -----

The release of Asterisk 1.8.8.0 resolves several issues reported
by the community and would have not been possible without your
participation.  Thank you!

The following is a sample of the issues resolved in this release:

* Updated SIP 484 handling; added Incomplete control frame
   When a SIP phone uses the dial application and receives a 484
   Address Incomplete response, if overlapped dialing is enabled
   for SIP, then the 484 Address Incomplete is forwarded back to
   the SIP phone and the HANGUPCAUSE channel variable is set to
   28. Previously, the Incomplete application dialplan logic was
   automatically triggered; now, explicit dialplan usage of the
   application is required.

* Prevent IAX2 from getting IPv6 addresses via DNS
   IAX2 does not support IPv6 and getting such addresses from DNS
   can cause error messages on the remote end involving bad IPv4
   address casts in the presence of IPv6/IPv4 tunnels.

* Fix bad RTP media bridges in directmedia calls on peers separated by
  multiple Asterisk nodes.

* Fix crashes in ast_rtcp_write()

* Fix for incorrect voicemail duration in external notifications.
   This patch fixes an issue where the voicemail duration was being
   reported with a duration significantly less than the actual
   sound file duration.

* Prevent segfault if call arrives before Asterisk is fully booted.

* Fix remote Crash Vulnerability in SIP channel driver (AST-2011-012)
     http://downloads.asterisk.org/pub/security/AST-2011-012.pdf

* Fix locking order in app_queue.c which caused deadlocks

* Fix regression in configure script for libpri capability checks

* Prevent BLF subscriptions from causing deadlocks.

* Fix deadlock if peer is destroyed while sending MWI notice.

* Fix issue with setting defaultenabled on categories that are already
  enabled by default.

* Don't crash on INFO automon request with no channel
     AST-2011-014. When automon was enabled in features.conf, it
     was possible to crash Asterisk by sending an INFO request if
     no channel had been created yet.

* Fixed crash from orphaned MWI subscriptions in chan_sip
   This patch resolves the issue where MWI subscriptions are orphaned
   by subsequent SIP SUBSCRIBE messages.

* Default to nat=yes; warn when nat in general and peer differ
     AST-2011-013. It is possible to enumerate SIP usernames when
     the general and user/peer nat settings differ in whether to
     respond to the port a request is sent from or the port listed
     for responses in the Via header.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0

Thank you for your continued support of Asterisk!
2012-01-15 03:32:47 +00:00
jnemeth
5c0d086acc This update is to fix AST-2011-013 and AST-2011-014.
Asterisk Project Security Advisory - AST-2011-013

         Product        Asterisk
         Summary        Possible remote enumeration of SIP endpoints with
                        differing NAT settings
    Nature of Advisory  Unauthorized data disclosure
      Susceptibility    Remote unauthenticated sessions
         Severity       Minor
      Exploits Known    Yes
       Reported On      2011-07-18
       Reported By      Ben Williams
        Posted On
     Last Updated On    December 7, 2011
     Advisory Contact   Terry Wilson <twilson at digium.com>

         CVE Name

    Description  It is possible to enumerate SIP usernames when the general
                 and user/peer NAT settings differ in whether to respond to
                 the port a request is sent from or the port listed for
                 responses in the Via header. In 1.4 and 1.6.2, this would
                 mean if one setting was nat=yes or nat=route and the other
                 was either nat=no or nat=never. In 1.8 and 10, this would
                 mean when one was nat=force_rport or nat=yes and the other
                 was nat=no or nat=comedia.

    Resolution  Handling NAT for SIP over UDP requires the differing
                behavior introduced by these options.

                To lessen the frequency of unintended username disclosure,
                the default NAT setting was changed to always respond to the
                port from which we received the request-the most commonly
                used option.

                Warnings were added on startup to inform administrators of
                the risks of having a SIP peer configured with a different
                setting than that of the general setting. The documentation
                now strongly suggests that peers are no longer configured
                for NAT individually, but through the global setting in the
                "general" context.

                               Affected Versions
                Product              Release Series
         Asterisk Open Source             All        All versions

                                  Corrected In
     As this is more of an issue with SIP over UDP in general, there is no
     fix supplied other than documentation on how to avoid the problem. The
        default NAT setting has been changed to what we believe the most
      commonly used setting for the respective version in Asterisk 1.4.43,
                             1.6.2.21, and 1.8.7.2.

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-013.pdf and
    http://downloads.digium.com/pub/security/AST-2011-013.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-013
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.

     __________________________________________________________________

               Asterisk Project Security Advisory - AST-2011-014

         Product        Asterisk
         Summary        Remote crash possibility with SIP and the "automon"
                        feature enabled
    Nature of Advisory  Remote crash vulnerability in a feature that is
                        disabled by default
      Susceptibility    Remote unauthenticated sessions
         Severity       Moderate
      Exploits Known    Yes
       Reported On      November 2, 2011
       Reported By      Kristijan Vrban
        Posted On       2011-11-03
     Last Updated On    December 7, 2011
     Advisory Contact   Terry Wilson <twilson at digium.com>

         CVE Name

    Description  When the "automon" feature is enabled in features.conf, it
                 is possible to send a sequence of SIP requests that cause
                 Asterisk to dereference a NULL pointer and crash.

    Resolution  Applying the referenced patches that check that the pointer
                is not NULL before accessing it will resolve the issue. The
                "automon" feature can be disabled in features.conf as a
                workaround.

                               Affected Versions
                Product              Release Series
         Asterisk Open Source           1.6.2.x      All versions
         Asterisk Open Source            1.8.x       All versions

                                  Corrected In
                   Product                              Release
            Asterisk Open Source                   1.6.2.21, 1.8.7.2

                                     Patches
                              Download URL                            Revision
   http://downloads.asterisk.org/pub/security/AST-2011-014-1.6.2.diff 1.6.2.20
   http://downloads.asterisk.org/pub/security/AST-2011-014-1.8.diff   1.8.7.1

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-014.pdf and
    http://downloads.digium.com/pub/security/AST-2011-014.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-014
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.
2011-12-12 06:52:40 +00:00
sbd
e93e5d65e3 Recursive bump for graphics/freetype2 buildlink addition. 2011-11-01 06:11:52 +00:00
jnemeth
636c6f0efe Update to 1.8.7.1 -- this update fixes AST-2011-012
pkgsrc change:  now what sqlite3 has been imported into NetBSD, enable it

               Asterisk Project Security Advisory - AST-2011-012

          Product         Asterisk
          Summary         Remote crash vulnerability in SIP channel driver
     Nature of Advisory   Remote crash
       Susceptibility     Remote authenticated sessions
          Severity        Critical
       Exploits Known     No
        Reported On       October 4, 2011
        Reported By       Ehsan Foroughi
         Posted On        October 17, 2011
      Last Updated On     October 17, 2011
      Advisory Contact    Terry Wilson <twilson@digium.com>
          CVE Name        CVE-2011-4063

    Description  A remote authenticated user can cause a crash with a
                 malformed request due to an unitialized variable.

    Resolution  Ensure variables are initialized in all cases when parsing
                the request.

                               Affected Versions
           Product         Release Series
    Asterisk Open Source       1.8.x       All versions
    Asterisk Open Source        10.x       All versions (currently in beta)

                                  Corrected In
                  Product                              Release
            Asterisk Open Source                 1.8.7.1, 10.0.0-rc1

                                    Patches
                             Download URL                           Revision
   http://downloads.asterisk.org/pub/security/AST-2011-012-1.8.diff 1.8
   http://downloads.asterisk.org/pub/security/AST-2011-012-10.diff  10

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-012.pdf and
    http://downloads.digium.com/pub/security/AST-2011-012.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-012
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.
2011-10-17 23:40:50 +00:00
jnemeth
3e61759e68 Update to 1.8.7.0nb1.
This update adds a "jabber" option which is enabled by default.
This option pulls in iksemel which is used by the res_jabber.
Doing this allows chan_jingle (jabber) and chan_gtalk to work.
2011-10-12 03:21:07 +00:00