Commit graph

26 commits

Author SHA1 Message Date
jnemeth
5071d5487b PR/35369 -- David Wetzel -- add support for speex codec (enabled by default) 2012-01-17 06:29:41 +00:00
jnemeth
8238febf94 Update to Asterisk 1.8.8.1.
share/doc/asterisk/AST.{txt,pdf} has been replaced with
share/doc/asterisk/Asterisk_Admin_Guide.  You will need a browser
to read the latter.

----- Asterisk 1.8.8.1 -----

The release of Asterisk 1.8.8.1 resolves a regression introduced
in Asterisk 1.8.8.0 reported by the community, and would have not
been possible without your participation.  Thank you!

The following is the issue resolved in this release:

* Handle AST_CONTROL_UPDATE_RTP_PEER frames in local bridge loop

  Failing to handle AST_CONTROL_UPDATE_RTP_PEER frames in the local
  bridge loop causes the loop to exit prematurely.  This causes a
  variety of negative side effects, which may include having Music
  On Hold failing during a SIP Hold.

For a full description of the changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.1

Thank you for your continued support of Asterisk!

----- Asterisk 1.8.8.0 -----

The release of Asterisk 1.8.8.0 resolves several issues reported
by the community and would have not been possible without your
participation.  Thank you!

The following is a sample of the issues resolved in this release:

* Updated SIP 484 handling; added Incomplete control frame
   When a SIP phone uses the dial application and receives a 484
   Address Incomplete response, if overlapped dialing is enabled
   for SIP, then the 484 Address Incomplete is forwarded back to
   the SIP phone and the HANGUPCAUSE channel variable is set to
   28. Previously, the Incomplete application dialplan logic was
   automatically triggered; now, explicit dialplan usage of the
   application is required.

* Prevent IAX2 from getting IPv6 addresses via DNS
   IAX2 does not support IPv6 and getting such addresses from DNS
   can cause error messages on the remote end involving bad IPv4
   address casts in the presence of IPv6/IPv4 tunnels.

* Fix bad RTP media bridges in directmedia calls on peers separated by
  multiple Asterisk nodes.

* Fix crashes in ast_rtcp_write()

* Fix for incorrect voicemail duration in external notifications.
   This patch fixes an issue where the voicemail duration was being
   reported with a duration significantly less than the actual
   sound file duration.

* Prevent segfault if call arrives before Asterisk is fully booted.

* Fix remote Crash Vulnerability in SIP channel driver (AST-2011-012)
     http://downloads.asterisk.org/pub/security/AST-2011-012.pdf

* Fix locking order in app_queue.c which caused deadlocks

* Fix regression in configure script for libpri capability checks

* Prevent BLF subscriptions from causing deadlocks.

* Fix deadlock if peer is destroyed while sending MWI notice.

* Fix issue with setting defaultenabled on categories that are already
  enabled by default.

* Don't crash on INFO automon request with no channel
     AST-2011-014. When automon was enabled in features.conf, it
     was possible to crash Asterisk by sending an INFO request if
     no channel had been created yet.

* Fixed crash from orphaned MWI subscriptions in chan_sip
   This patch resolves the issue where MWI subscriptions are orphaned
   by subsequent SIP SUBSCRIBE messages.

* Default to nat=yes; warn when nat in general and peer differ
     AST-2011-013. It is possible to enumerate SIP usernames when
     the general and user/peer nat settings differ in whether to
     respond to the port a request is sent from or the port listed
     for responses in the Via header.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.8.0

Thank you for your continued support of Asterisk!
2012-01-15 03:32:47 +00:00
jnemeth
5c0d086acc This update is to fix AST-2011-013 and AST-2011-014.
Asterisk Project Security Advisory - AST-2011-013

         Product        Asterisk
         Summary        Possible remote enumeration of SIP endpoints with
                        differing NAT settings
    Nature of Advisory  Unauthorized data disclosure
      Susceptibility    Remote unauthenticated sessions
         Severity       Minor
      Exploits Known    Yes
       Reported On      2011-07-18
       Reported By      Ben Williams
        Posted On
     Last Updated On    December 7, 2011
     Advisory Contact   Terry Wilson <twilson at digium.com>

         CVE Name

    Description  It is possible to enumerate SIP usernames when the general
                 and user/peer NAT settings differ in whether to respond to
                 the port a request is sent from or the port listed for
                 responses in the Via header. In 1.4 and 1.6.2, this would
                 mean if one setting was nat=yes or nat=route and the other
                 was either nat=no or nat=never. In 1.8 and 10, this would
                 mean when one was nat=force_rport or nat=yes and the other
                 was nat=no or nat=comedia.

    Resolution  Handling NAT for SIP over UDP requires the differing
                behavior introduced by these options.

                To lessen the frequency of unintended username disclosure,
                the default NAT setting was changed to always respond to the
                port from which we received the request-the most commonly
                used option.

                Warnings were added on startup to inform administrators of
                the risks of having a SIP peer configured with a different
                setting than that of the general setting. The documentation
                now strongly suggests that peers are no longer configured
                for NAT individually, but through the global setting in the
                "general" context.

                               Affected Versions
                Product              Release Series
         Asterisk Open Source             All        All versions

                                  Corrected In
     As this is more of an issue with SIP over UDP in general, there is no
     fix supplied other than documentation on how to avoid the problem. The
        default NAT setting has been changed to what we believe the most
      commonly used setting for the respective version in Asterisk 1.4.43,
                             1.6.2.21, and 1.8.7.2.

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-013.pdf and
    http://downloads.digium.com/pub/security/AST-2011-013.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-013
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.

     __________________________________________________________________

               Asterisk Project Security Advisory - AST-2011-014

         Product        Asterisk
         Summary        Remote crash possibility with SIP and the "automon"
                        feature enabled
    Nature of Advisory  Remote crash vulnerability in a feature that is
                        disabled by default
      Susceptibility    Remote unauthenticated sessions
         Severity       Moderate
      Exploits Known    Yes
       Reported On      November 2, 2011
       Reported By      Kristijan Vrban
        Posted On       2011-11-03
     Last Updated On    December 7, 2011
     Advisory Contact   Terry Wilson <twilson at digium.com>

         CVE Name

    Description  When the "automon" feature is enabled in features.conf, it
                 is possible to send a sequence of SIP requests that cause
                 Asterisk to dereference a NULL pointer and crash.

    Resolution  Applying the referenced patches that check that the pointer
                is not NULL before accessing it will resolve the issue. The
                "automon" feature can be disabled in features.conf as a
                workaround.

                               Affected Versions
                Product              Release Series
         Asterisk Open Source           1.6.2.x      All versions
         Asterisk Open Source            1.8.x       All versions

                                  Corrected In
                   Product                              Release
            Asterisk Open Source                   1.6.2.21, 1.8.7.2

                                     Patches
                              Download URL                            Revision
   http://downloads.asterisk.org/pub/security/AST-2011-014-1.6.2.diff 1.6.2.20
   http://downloads.asterisk.org/pub/security/AST-2011-014-1.8.diff   1.8.7.1

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-014.pdf and
    http://downloads.digium.com/pub/security/AST-2011-014.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-014
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.
2011-12-12 06:52:40 +00:00
sbd
e93e5d65e3 Recursive bump for graphics/freetype2 buildlink addition. 2011-11-01 06:11:52 +00:00
jnemeth
636c6f0efe Update to 1.8.7.1 -- this update fixes AST-2011-012
pkgsrc change:  now what sqlite3 has been imported into NetBSD, enable it

               Asterisk Project Security Advisory - AST-2011-012

          Product         Asterisk
          Summary         Remote crash vulnerability in SIP channel driver
     Nature of Advisory   Remote crash
       Susceptibility     Remote authenticated sessions
          Severity        Critical
       Exploits Known     No
        Reported On       October 4, 2011
        Reported By       Ehsan Foroughi
         Posted On        October 17, 2011
      Last Updated On     October 17, 2011
      Advisory Contact    Terry Wilson <twilson@digium.com>
          CVE Name        CVE-2011-4063

    Description  A remote authenticated user can cause a crash with a
                 malformed request due to an unitialized variable.

    Resolution  Ensure variables are initialized in all cases when parsing
                the request.

                               Affected Versions
           Product         Release Series
    Asterisk Open Source       1.8.x       All versions
    Asterisk Open Source        10.x       All versions (currently in beta)

                                  Corrected In
                  Product                              Release
            Asterisk Open Source                 1.8.7.1, 10.0.0-rc1

                                    Patches
                             Download URL                           Revision
   http://downloads.asterisk.org/pub/security/AST-2011-012-1.8.diff 1.8
   http://downloads.asterisk.org/pub/security/AST-2011-012-10.diff  10

            Links

    Asterisk Project Security Advisories are posted at
    http://www.asterisk.org/security

    This document may be superseded by later versions; if so, the latest
    version will be posted at
    http://downloads.digium.com/pub/security/AST-2011-012.pdf and
    http://downloads.digium.com/pub/security/AST-2011-012.html

                                Revision History
           Date                 Editor                 Revisions Made

               Asterisk Project Security Advisory - AST-2011-012
              Copyright (c) 2011 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.
2011-10-17 23:40:50 +00:00
jnemeth
3e61759e68 Update to 1.8.7.0nb1.
This update adds a "jabber" option which is enabled by default.
This option pulls in iksemel which is used by the res_jabber.
Doing this allows chan_jingle (jabber) and chan_gtalk to work.
2011-10-12 03:21:07 +00:00
jnemeth
12dcabb06c Update to 1.8.7.0 (mainly bug fixes).
pkgsrc changes:
- adjust for ilbc changes after it was acquired by Google
- install AST.pdf IAX2-security.pdf into share/doc/asterisk

1.8.7.0:
========

The release of Asterisk 1.8.7.0 resolves several issues reported
by the community and would have not been possible without your
participation.  Thank you!

Please note that a significant numbers of changes and fixes have
gone into features.c in this release (call parking, built-in
transfers, call pickup, etc.).

NOTE:

Recently, we were notified that the mechanism included in our
Asterisk source code releases to download and build support for
the iLBC codec had stopped working correctly; a little investigation
revealed that this occurred because of some changes on the
ilbcfreeware.org website. These changes occurred as a result of
Google's acquisition of GIPS, who produced (and provided licenses
for) the iLBC codec.

If you are a user of Asterisk and iLBC together, and you've already
executed a license agreement with GIPS, we believe you can continue
using iLBC with Asterisk. If you are a user of Asterisk and iLBC
together, but you had not executed a license agreement with GIPS,
we encourage you to research the situation and consult with your
own legal representatives to determine what actions you may want
to take (or avoid taking).

More information is available on the Asterisk blog:

http://blogs.asterisk.org/2011/09/19/ilbc-support-in-asterisk-after-googles-acquisition-of-gips/

The following is a sample of the issues resolved in this release:

* Added the 'storesipcause' option to sip.conf to allow the user to
   disable the setting of HASH(SIP_CAUSE,) on the channel. Having
   chan_sip set HASH(SIP_CAUSE,) on the channel carries a significant
   performance penalty because of the usage of the MASTER_CHANNEL()
   dialplan function.

   We've decided to disable this feature by default in future 1.8
   versions. This would be an unexpected behavior change for anyone
   depending on that SIP_CAUSE update in their dialplan. Please
   refer to the asterisk-dev mailing list more information:

   http://lists.digium.com/pipermail/asterisk-dev/2011-August/050626.html

* Significant fixes and improvements to parking lots.
   (Closes issues ASTERISK-17183, ASTERISK-17870, ASTERISK-17430,
   ASTERISK-17452, ASTERISK-17452, ASTERISK-15792.)

* Numerous issues have been reported for deadlocks that are caused
   by a blocking read in res_timing_timerfd on a file descriptor
   that will never be written to.

   A change to Asterisk adds some checks to make sure that the
   timerfd is both valid and armed before calling read(). Should
   fix: ASTERISK-18142, ASTERISK-18197, ASTERISK-18166 and possibly
   others.  (In essence, this change should make res_timing_timerfd
   usable.)

* Resolve segfault when publishing device states via XMPP and not connected.
   (Closes issue ASTERISK-18078.)

* Refresh peer address if DNS unavailable at peer creation.
   (Closes issue ASTERISK-18000)

* Fix the missing DAHDI channels when using the newer chan_dahdi.conf
   sections for channel configuration.
   (Closes issue ASTERISK-18496.)

* Remove unnecessary libpri dependency checks in the configure script.
   (Closes issue ASTERISK-18535.)

* Update get_ilbc_source.sh script to work again.
   (Closes issue ASTERISK-18412)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.7.0

Thank you for your continued support of Asterisk!


1.8.6.0:
========

The release of Asterisk 1.8.6.0 resolves several issues reported
by the community and would have not been possible without your
participation.  Thank you!

The following is a sample of the issues resolved in this release:

* Fix an issue with Music on Hold classes losing files in playlist
   when realtime is used.  (Closes issue ASTERISK-17875.)

* Resolve a potential crash in chan_sip when utilizing auth= and
   performing a 'sip reload' from the console.  (Closes issue
   ASTERISK-17939.)

* Address some improper sql statements in res_odbc that would cause
   an update to fail on realtime peers due to trying to set as
   "(NULL)" rather than an actual NULL.  (Closes issue ASTERISK-17791.)

* Resolve issue where 403 Forbidden would always be sent maximum
   number of times regardless to receipt of ACK.

* Resolve issue where if a call to MeetMe includes both the dynamic(D)
   and always request PIN(P) options, MeetMe will ask for the PIN
   two times:  once for creating the conference and once for entering
   the conference.

* Fix New Zealand indications profile based on
   http://www.telepermit.co.nz/TNA102.pdf
   (Closes issue ASTERISK-16263.)

* Segfault in shell_helper in func_shell.c
   (Closes issue ASTERISK-18109.)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.6.0

Thank you for your continued support of Asterisk!
2011-10-11 03:12:55 +00:00
jnemeth
d58eba77e5 Revert previous. This package is marked OWNER= for a reason! 2011-10-11 02:13:40 +00:00
shattered
1f8d6d58ff Remove zaptel option everywhere (zaptel-netbsd package was removed) 2011-10-08 13:49:08 +00:00
jnemeth
7de85296ed Bump PKGREVISION for perl update. 2011-08-07 02:40:32 +00:00
jnemeth
68ac57e1c7 Update to Asterisk 1.8.5.0: this is a general bug fix release
The release of Asterisk 1.8.5.0 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* Fix Deadlock with attended transfer of SIP call

* Fixes thread blocking issue in the sip TCP/TLS implementation.

* Be more tolerant of what URI we accept for call completion PUBLISH requests.

* Fix a nasty chanspy bug which was causing a channel leak every time a spied on
  channel made a call.

* This patch fixes a bug with MeetMe behavior where the 'P' option for always
  prompting for a pin is ignored for the first caller.

* Fix issue where Asterisk does not hangup a channel after endpoint hangs up. If
  the call that the dialplan started an AGI script for is hungup while the AGI
  script is in the middle of a command then the AGI script is not notified of
  the hangup.

* Resolve issue where leaving a voicemail, the MWI message is never sent. The
  same thing happens when checking a voicemail and marking it as read.

* Resolve issue where wait for leader with Music On Hold allows crosstalk
  between participants. Parenthesis in the wrong position. Regression from issue
  #14365 when expanding conference flags to use 64 bits.

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.5.0

Thank you for your continued support of Asterisk!
2011-07-16 21:35:11 +00:00
jnemeth
125c097b80 Update to Asterisk 1.8.4.4 (fixes AST-2011-011):
Asterisk Project Security Advisory - AST-2011-011

   +------------------------------------------------------------------------+
   |      Product       | Asterisk                                          |
   |--------------------+---------------------------------------------------|
   |      Summary       | Possible enumeration of SIP users due to          |
   |                    | differing authentication responses                |
   |--------------------+---------------------------------------------------|
   | Nature of Advisory | Unauthorized data disclosure                      |
   |--------------------+---------------------------------------------------|
   |   Susceptibility   | Remote unauthenticated sessions                   |
   |--------------------+---------------------------------------------------|
   |      Severity      | Moderate                                          |
   |--------------------+---------------------------------------------------|
   |   Exploits Known   | No                                                |
   |--------------------+---------------------------------------------------|
   |      CVE Name      | CVE-2011-2536                                     |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   | Description | Asterisk may respond differently to SIP requests from an |
   |             | invalid SIP user than it does to a user configured on    |
   |             | the system, even when the alwaysauthreject option is set |
   |             | in the configuration. This can leak information about    |
   |             | what SIP users are valid on the Asterisk system.         |
   +------------------------------------------------------------------------+

   +------------------------------------------------------------------------+
   | Resolution | Respond to SIP requests from invalid and valid SIP users  |
   |            | in the same way. Asterisk 1.4 and 1.6.2 do not respond    |
   |            | identically by default due to backward-compatibility      |
   |            | reasons, and must have alwaysauthreject=yes set in        |
   |            | sip.conf. Asterisk 1.8 defaults to alwaysauthreject=yes.  |
   |            |                                                           |
   |            | IT IS ABSOLUTELY IMPERATIVE that users of Asterisk 1.4    |
   |            | and 1.6.2 set alwaysauthreject=yes in the general section |
   |            | of sip.conf.                                              |
   +------------------------------------------------------------------------+
2011-07-05 08:42:56 +00:00
jnemeth
f7995e4a87 Upgrade to 1.8.4.2. This fixes several security issues including:
AST-2011-002, AST-2011-003, AST-2011-004, AST-2011-005, AST-2011-006,
and AST-2011-007.

pkgsrc changes:
- add patch for autosupport script; == -> =
- patch configure to not unconditionally set PBX_LAUNCHD=1
  - this allows res_timing_kqueue.so to build

This last change brings a timing source to NetBSD which allows IAX
trunking and allows the bridging modules to work, a rather major
piece that was missing.  Note that I haven't extensively tested
it.  But, have at it...

===========================================================================
1.8.4.2:

The Asterisk Development Team has announced the release of Asterisk
version 1.8.4.2, which is a security release for Asterisk 1.8.

The release of Asterisk 1.8.4.2 resolves an issue with SIP URI parsing
which can lead to a remotely exploitable crash:

     Remote Crash Vulnerability in SIP channel driver (AST-2011-007)

The issue and resolution is described in the AST-2011-007 security
advisory.

For more information about the details of this vulnerability, please
read the security advisory AST-2011-007, which was released at the same
time as this announcement.

For a full list of changes in the current release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.4.2

Security advisory AST-2011-007 is available at:

http://downloads.asterisk.org/pub/security/AST-2011-007.pdf

===========================================================================
1.8.4.1:

The Asterisk Development Team has announced the release of Asterisk 1.8.4.1.

The release of Asterisk 1.8.4.1 resolves several issues reported by the
community. Without your help this release would not have been possible.
Thank you!

Below is a list of issues resolved in this release:

 * Fix our compliance with RFC 3261 section 18.2.2. (aka Cisco phone fix)

 * Resolve a change in IPv6 header parsing due to the Cisco phone fix issue.
   This issue was found and reported by the Asterisk test suite.

 * Resolve potential crash when using SIP TLS support.

 * Improve reliability when using SIP TLS.

For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.4.1

===========================================================================
1.8.4:

The Asterisk Development Team has announced the release of Asterisk 1.8.4.

The release of Asterisk 1.8.4 resolves several issues reported by the community.
Without your help this release would not have been possible. Thank you!

Below is a sample of the issues resolved in this release:

 * Use SSLv23_client_method instead of old SSLv2 only.

 * Resolve crash in ast_mutex_init()

 * Resolution of several DTMF based attended transfer issues.

   NOTE: Be sure to read the ChangeLog for more information about these changes.

 * Resolve deadlocks related to device states in chan_sip

 * Resolve an issue with the Asterisk manager interface leaking memory when
   disabled.

 * Support greetingsfolder as documented in voicemail.conf.sample.

 * Fix channel redirect out of MeetMe() and other issues with channel softhangup

 * Fix voicemail sequencing for file based storage.

 * Set hangup cause in local_hangup so the proper return code of 486 instead of
   503 when using Local channels when the far sides returns a busy. Also affects
   CCSS in Asterisk 1.8+.

 * Fix issues with verbose messages not being output to the console.

 * Fix Deadlock with attended transfer of SIP call

Includes changes per AST-2011-005 and AST-2011-006
For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.4

Information about the security releases are available at:

http://downloads.asterisk.org/pub/security/AST-2011-005.pdf
http://downloads.asterisk.org/pub/security/AST-2011-006.pdf

===========================================================================
1.8.3.3:

The Asterisk Development Team has announced security releases for Asterisk
branches 1.4, 1.6.1, 1.6.2, and 1.8. The available security releases are
released as versions 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3.

The releases of Asterisk 1.4.40.1, 1.6.1.25, 1.6.2.17.3, and 1.8.3.3 resolve two
issues:

* File Descriptor Resource Exhaustion (AST-2011-005)
* Asterisk Manager User Shell Access (AST-2011-006)

The issues and resolutions are described in the AST-2011-005 and AST-2011-006
security advisories.

For more information about the details of these vulnerabilities, please read the
security advisories AST-2011-005 and AST-2011-006, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.3.3

Security advisory AST-2011-005 and AST-2011-006 are available at:

http://downloads.asterisk.org/pub/security/AST-2011-005.pdf
http://downloads.asterisk.org/pub/security/AST-2011-006.pdf

===========================================================================
1.8.3.2:

he Asterisk Development Team has announced security releases for Asterisk
branches 1.6.1, 1.6.2, and 1.8. The available security releases are
released as versions 1.6.1.24, 1.6.2.17.2, and 1.8.3.2.

** This is a re-release of Asterisk 1.6.1.23, 1.6.2.17.1 and 1.8.3.1 which
    contained a bug which caused duplicate manager entries (issue #18987).

The releases of Asterisk 1.6.1.24, 1.6.2.17.2, and 1.8.3.2 resolve two issues:

  * Resource exhaustion in Asterisk Manager Interface (AST-2011-003)
  * Remote crash vulnerability in TCP/TLS server (AST-2011-004)

The issues and resolutions are described in the AST-2011-003 and AST-2011-004
security advisories.

For more information about the details of these vulnerabilities, please read the
security advisories AST-2011-003 and AST-2011-004, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.3.2

Security advisory AST-2011-003 and AST-2011-004 are available at:

http://downloads.asterisk.org/pub/security/AST-2011-003.pdf
http://downloads.asterisk.org/pub/security/AST-2011-004.pdf

===========================================================================
1.8.3.1:

The Asterisk Development Team has announced security releases for Asterisk
branches 1.6.1, 1.6.2, and 1.8. The available security releases are
released as versions 1.6.1.23, 1.6.2.17.1, and 1.8.3.1.

The releases of Asterisk 1.6.1.23, 1.6.2.17.1, and 1.8.3.1 resolve two issues:

  * Resource exhaustion in Asterisk Manager Interface (AST-2011-003)
  * Remote crash vulnerability in TCP/TLS server (AST-2011-004)

The issues and resolutions are described in the AST-2011-003 and AST-2011-004
security advisories.

For more information about the details of these vulnerabilities, please read the
security advisories AST-2011-003 and AST-2011-004, which were released at the
same time as this announcement.

For a full list of changes in the current releases, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.3.1

Security advisory AST-2011-003 and AST-2011-004 are available at:

http://downloads.asterisk.org/pub/security/AST-2011-003.pdf
http://downloads.asterisk.org/pub/security/AST-2011-004.pdf

===========================================================================
1.8.3:

The Asterisk Development Team has announced the release of Asterisk 1.8.3.

The release of Asterisk 1.8.3 resolves several issues reported by the community
and would have not been possible without your participation. Thank you!

The following is a sample of the issues resolved in this release:

* Resolve duplicated data in the AstDB when using DIALGROUP()

* Ensure the ipaddr field in realtime is large enough to handle IPv6 addresses.

* Reworking parsing of mwi => lines to resolve a segfault. Also add a set of
   unit tests for the function that does the parsing.

* When using cdr_pgsql the billsec field was not populated correctly on
   unanswered calls.

* Resolve memory leak in iCalendar and Exchange calendaring modules.

* This version of Asterisk includes the new Compiler Flags option
   BETTER_BACKTRACES which uses libbfd to search for better symbol information
   within both the Asterisk binary, as well as loaded modules, to assist when
   using inline backtraces to track down problems.

* Resolve issue where no Music On Hold may be triggered when using
   res_timing_dahdi.

* Resolve a memory leak when the Asterisk Manager Interface is disabled.

* Reimplemented fax session reservation to reverse the ABI breakage introduced
   in r297486.

* Fix regression that changed behavior of queues when ringing a queue member.

* Resolve deadlock involving REFER.

Additionally, this release has the changes related to security bulletin
AST-2011-002 which can be found at
http://downloads.asterisk.org/pub/security/AST-2011-002.pdf

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.3

===========================================================================
1.8.2.4:

The Asterisk Development Team has announced security releases for Asterisk
branches 1.4, 1.6.1, 1.6.2, and 1.8. The available security releases are
released as versions 1.4.39.2, 1.6.1.22, 1.6.2.16.2, and 1.8.2.4.

The releases of Asterisk 1.4.39.2, 1.6.1.22, 1.6.2.16.2, and 1.8.2.4 resolve an
issue that when decoding UDPTL packets, multiple stack and heap based arrays can
be made to overflow by specially crafted packets. Systems configured for
T.38 pass through or termination are vulnerable. The issue and resolution are
described in the AST-2011-002 security advisory.

For more information about the details of this vulnerability, please read the
security advisory AST-2011-002, which was released at the same time as this
announcement.

For a full list of changes in the current release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/releases/ChangeLog-1.8.2.4

Security advisory AST-2011-002 is available at:

http://downloads.asterisk.org/pub/security/AST-2011-002.pdf
2011-06-09 09:17:27 +00:00
obache
d7f5de3ab0 Let not to change DIST_SUBDIR after bump PKGREVISION to 2.
PR#44914.
2011-04-28 02:30:11 +00:00
obache
1d9df3258a recursive bump from gettext-lib shlib bump. 2011-04-22 13:41:54 +00:00
jnemeth
0721fec1db Add a spandsp option which pulls in comms/spandsp and links against it
to enable res_fax_spandsp.so.  Don't bother with a PKGREVISION bump since
this doesn't change default builds and there is no need tobother people
that don't need the option.
2011-02-06 08:30:17 +00:00
jnemeth
89f91870c1 Added a comment that the issue these patches fix (mainly adding support
for NetBSD style atomic ops) has been reported upstream.  No change to
binary package, so no REVISION bump.
2011-01-29 22:50:32 +00:00
jnemeth
5e4c403479 Bah! Upstream changed a couple of text files in the distro tarball
without cranking the version number.
2011-01-28 01:50:38 +00:00
jnemeth
78d61fe8cf Update to 1.8.2.3 -- bug fix release to fix a FAX issue
pkgsrc:  fix issue with patch for detecting sys/atomic.h

The Asterisk Development Team has announced the release of Asterisk 1.8.2.3.

The release of Asterisk 1.8.2.3 resolves the following issue:

  * Reimplemented fax session reservation to reverse the ABI breakage introduced
    in r297486.
    (Reported by Jeremy Kister on the asterisk-users mailing list. Patched by
    mnicholson)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.2.3
2011-01-27 04:03:17 +00:00
jnemeth
2b2576d313 Update to 1.8.2.2
This is to fix AST-2011-001: Stack buffer overflow in SIP channel driver

               Asterisk Project Security Advisory - AST-2011-001

         Product        Asterisk
         Summary        Stack buffer overflow in SIP channel driver
    Nature of Advisory  Exploitable Stack Buffer Overflow
      Susceptibility    Remote Authenticated Sessions
         Severity       Moderate
      Exploits Known    No
       Reported On      January 11, 2011
       Reported By      Matthew Nicholson
        Posted On       January 18, 2011
     Last Updated On    January 18, 2011
     Advisory Contact   Matthew Nicholson <mnicholson at digium.com>
         CVE Name

   Description When forming an outgoing SIP request while in pedantic mode, a
               stack buffer can be made to overflow if supplied with
               carefully crafted caller ID information. This vulnerability
               also affects the URIENCODE dialplan function and in some
               versions of asterisk, the AGI dialplan application as well.
               The ast_uri_encode function does not properly respect the size
               of its output buffer and can write past the end of it when
               encoding URIs.

For full details, see:

http://downloads.digium.com/pub/security/AST-2011-001.html
2011-01-21 07:00:43 +00:00
jnemeth
9ac341baff Update to 1.8.2:
The release of Asterisk 1.8.2 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* 'sip notify clear-mwi' needs terminating CRLF.
   (Closes issue #18275. Reported, patched by klaus3000)

* Patch for deadlock from ordering issue between channel/queue locks in
   app_queue (set_queue_variables).
   (Closes issue #18031. Reported by rain. Patched by bbryant)

* Fix cache of device state changes for multiple servers.
   (Closes issue #18284, #18280. Reported, tested by klaus3000. Patched, tested
   by russellb)

* Resolve issue where channel redirect function (CLI or AMI) hangs up the call
   instead of redirecting the call.
   (Closes issue #18171. Reported by: SantaFox)
   (Closes issue #18185. Reported by: kwemheuer)
   (Closes issue #18211. Reported by: zahir_koradia)
   (Closes issue #18230. Reported by: vmarrone)
   (Closes issue #18299. Reported by: mbrevda)
   (Closes issue #18322. Reported by: nerbos)

* Fix reloading of peer when a user is requested. Prevent peer reloading from
   causing multiple MWI subscriptions to be created when using realtime.
   (Closes issue #18342. Reported, patched by nivek.)

* Fix XMPP PubSub-based distributed device state. Initialize pubsubflags to 0
   so res_jabber doesn't think there is already an XMPP connection sending
   device state. Also clean up CLI commands a bit.
   (Closes issue #18272. Reported by klaus3000. Patched by Marquis42)

* Don't crash after Set(CDR(userfield)=...) in ast_bridge_call. Instead of
   setting peer->cdr = NULL, set it to not post.
   (Closes issue #18415. Reported by macbrody. Patched, tested by jsolares)

* Fixes issue with outbound google voice calls not working. Thanks to az1234
   and nevermind_quack for their input in helping debug the issue.
   (Closes issue #18412. Reported by nevermind_quack. Patched by dvossel)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.2
2011-01-16 17:52:42 +00:00
jnemeth
f25a35e098 fix pasto in a DragonFly BSD support patch 2010-12-22 08:25:58 +00:00
jnemeth
1499a825e8 PR/44257 - Francois Tigeot -- build fixes for DragonFly BSD
Don't bother bumping the version since it didn't build on DFBSD
before there is no binary package that could have changed, and this
doesn't change the binary packages on other systems.
2010-12-22 04:28:52 +00:00
jnemeth
5109cb2f30 flag cel_odbc.so as only being installed when unixodbc option is selected 2010-12-20 04:06:16 +00:00
jnemeth
f87323e1fc Update to 1.8.1.1. This is a minor bugfix update.
The release of Asterisk 1.8.1.1 resolves two issues reported by the community
since the release of Asterisk 1.8.1.

  * Don't crash after Set(CDR(userfield)=...) in ast_bridge_call. Instead of
    setting peer->cdr = NULL, set it to not post.
    (Closes issue #18415. Reported by macbrody. Patched, tested by jsolares)

  * Fixes issue with outbound google voice calls not working. Thanks to az1234
    and nevermind_quack for their input in helping debug the issue.
    (Closes issue #18412. Reported by nevermind_quack. Patched by dvossel)

For a full list of changes in this release candidate, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.1.1
2010-12-17 00:24:28 +00:00
jnemeth
d505e2fd48 Import Asterisk 1.8.1:
Asterisk is a complete PBX in software.  It provides all of the
features you would expect from a PBX and more. Asterisk does voice
over IP in three protocols, and can interoperate with almost all
standards-based telephony equipment using relatively inexpensive
hardware.

Asterisk 1.8 is a long term support version (i.e. it will be
supported for four years with an additional year of security only
fixes).  See:

https://wiki.asterisk.org/wiki/display/AST/Asterisk+Versions

     What's new:

Asterisk 1.8 is the next major release series of Asterisk.

The release of Asterisk 1.8.0 would not have been possible without the support
and contributions of the community. Since Asterisk 1.6.2, we've had over 500
reporters, more than 300 testers and greater than 200 developers contributed to
this release.

You can find a summary of the work involved with the 1.8.0 release in the
sumary:

http://svn.asterisk.org/svn/asterisk/tags/1.8.0/asterisk-1.8.0-summary.txt

A short list of available features includes:

     * Secure RTP
     * IPv6 Support in the SIP channel driver
     * Connected Party Identification Support
     * Calendaring Integration
     * A new call logging system, Channel Event Logging (CEL)
     * Distributed Device State using Jabber/XMPP PubSub
     * Call Completion Supplementary Services support
     * Advice of Charge support
     * Much, much more!

A full list of new features can be found in the CHANGES file.

http://svn.digium.com/view/asterisk/branches/1.8/CHANGES?view=markup

For a full list of changes in the current release candidate, please see the
ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.0

-----

The Asterisk Development Team has announced the release of Asterisk 1.8.1.

The release of Asterisk 1.8.1 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!

The following is a sample of the issues resolved in this release:

* Fix issue when using directmedia. Asterisk needs to limit the codecs offered
   to just the ones that both sides recognize, otherwise they may end up sending
   audio that the other side doesn't understand.
   (Closes issue #17403. Reported, patched by one47. Tested by one47, falves11)

* Resolve issue where Party A in an analog 3-way call would continue to hear
   ringback after party C answers.
   (Patched by rmudgett)

* Fix playback failure when using IAX with the timerfd module.
   (Closes issue #18110. Reported, tested by tpanton. Patched by jpeeler)

* Fix problem with qualify option packets for realtime peers never stopping.
   The option packets not only never stopped, but if a realtime peer was not in
   the peer list multiple options dialogs could accumulate over time.
   (Closes issue #16382. Reported by lftsy. Tested by zerohalo. Patched by
   jpeeler)

* Fix issue where it is possible to crash Asterisk by feeding the curl engine
   invalid data.
   (Closes issue #18161. Reported by wdoekes. Patched by tilghman)

For a full list of changes in this release, please see the ChangeLog:

http://downloads.asterisk.org/pub/telephony/asterisk/ChangeLog-1.8.1
2010-12-15 03:22:43 +00:00