ASTERWEB Blog

9Nov/17Off

AST-2017-009: Buffer overflow in pjproject header parsing can cause crash in Asterisk

               Asterisk Project Security Advisory - AST-2017-009

         Product        Asterisk                                              
         Summary        Buffer overflow in pjproject header parsing can       
                        cause crash in Asterisk                               
    Nature of Advisory  Denial of Service                                     
      Susceptibility    Remote Unauthenticated Sessions                       
         Severity       Critical                                              
      Exploits Known    No                                                    
       Reported On      October 5, 2017                                       
       Reported By      Youngsung Kim at LINE Corporation                     
        Posted On       
     Last Updated On    October 25, 2017                                      
     Advisory Contact   gjoseph AT digium DOT com                             
         CVE Name       

    Description  By carefully crafting invalid values in the Cseq and the     
                 Via header port, pjproject’s packet parsing code can create  
                 strings larger than the buffer allocated to hold them. This  
                 will usually cause Asterisk to crash immediately. The        
                 packets do not have to be authenticated.                     

    Resolution  Stricter validation is now done on strings that represent     
                numeric values before they are converted to intrinsic types.  
                Invalid values now cause packet processing to stop and error  
                messages to be emitted.                                       

                               Affected Versions
                Product              Release Series  
         Asterisk Open Source             13.x       All Releases             
         Asterisk Open Source             14.x       All Releases             
         Asterisk Open Source             15.x       All Releases             
          Certified Asterisk             13.13       All Releases             

                                  Corrected In
                 Product                              Release                 
           Asterisk Open Source               13.18.1, 14.7.1, 15.1.1         
            Certified Asterisk                      13.13-cert7               

                                     Patches                          
                                SVN URL                               Revision  
   http://downloads.asterisk.org/pub/security/AST-2017-009-13.diff    Asterisk  
                                                                      13        
   http://downloads.asterisk.org/pub/security/AST-2017-009-14.diff    Asterisk  
                                                                      14        
   http://downloads.asterisk.org/pub/security/AST-2017-009-15.diff    Asterisk  
                                                                      15        
   http://downloads.asterisk.org/pub/security/AST-2017-009-13.13.diff Certified 
                                                                      Asterisk  
                                                                      13.13     

       Links     https://issues.asterisk.org/jira/browse/ASTERISK-27319       

    Asterisk Project Security Advisories are posted at                        
    http://www.asterisk.org/security                                          
                                                                              
    This document may be superseded by later versions; if so, the latest      
    version will be posted at                                                 
    http://downloads.digium.com/pub/security/AST-2017-009.pdf and             
    http://downloads.digium.com/pub/security/AST-2017-009.html                

                                Revision History
          Date                  Editor                 Revisions Made         
    October 25, 2017   George Joseph             Initial Revision             

               Asterisk Project Security Advisory - AST-2017-009
               Copyright © 2017 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.

17Set/17Off

AST-2017-008: RTP/RTCP information leak


Asterisk Project Security Advisory - AST-2017-008

Product Asterisk
Summary RTP/RTCP information leak
Nature of Advisory Unauthorized data disclosure
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known Yes
Reported On September 1, 2017
Reported By Klaus-Peter Junghanns
Posted On September 19, 2017
Last Updated On September 19, 2017
Advisory Contact Richard Mudgett
CVE Name CVE-2017-14099

Description This is a follow up advisory to AST-2017-005.

Insufficient RTCP packet validation could allow reading
stale buffer contents and when combined with the “nat” and
“symmetric_rtp” options allow redirecting where Asterisk
sends the next RTCP report.

The RTP stream qualification to learn the source address of
media always accepted the first RTP packet as the new
source and allowed what AST-2017-005 was mitigating. The
intent was to qualify a series of packets before accepting
the new source address.

Resolution The RTP/RTCP stack will now validate RTCP packets before
processing them. Packets failing validation are discarded.
RTP stream qualification now requires the intended series of
packets from the same address without seeing packets from a
different source address to accept a new source address.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x All Releases
Asterisk Open Source 13.x All Releases
Asterisk Open Source 14.x All Releases
Certified Asterisk 11.6 All Releases
Certified Asterisk 13.13 All Releases

Corrected In
Product Release
Asterisk Open Source 11.25.3, 13.17.2, 14.6.2
Certified Asterisk 11.6-cert18, 13.13-cert6

Patches
SVN URL Revision
http://downloads.asterisk.org/pub/security/AST-2017-008-11.diff Asterisk
11
http://downloads.asterisk.org/pub/security/AST-2017-008-13.diff Asterisk
13
http://downloads.asterisk.org/pub/security/AST-2017-008-14.diff Asterisk
14
http://downloads.asterisk.org/pub/security/AST-2017-008-11.6.diff Certified
Asterisk
11.6
http://downloads.asterisk.org/pub/security/AST-2017-008-13.13.diff Certified
Asterisk
13.13

Links https://issues.asterisk.org/jira/browse/ASTERISK-27274

https://issues.asterisk.org/jira/browse/ASTERISK-27252

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2017-008.pdf and
http://downloads.digium.com/pub/security/AST-2017-008.html

2Set/17Off

AST-2017-007: Remote Crash Vulerability in res_pjsip


Asterisk Project Security Advisory - AST-2017-007

Product Asterisk
Summary Remote Crash Vulerability in res_pjsip
Nature of Advisory Denial of Service
Susceptibility Remote Unauthenticated Sessions
Severity Moderate
Exploits Known No
Reported On August 30, 2017
Reported By Ross Beer
Posted On
Last Updated On August 30, 2017
Advisory Contact George Joseph
CVE Name

Description A carefully crafted URI in a From, To or Contact header
could cause Asterisk to crash.

Resolution Patched pjsip_message_ip_updater to properly ignore the
trigger URI.

Affected Versions
Product Release Series
Asterisk Open Source 13.15.0
Asterisk Open Source 14.4.0

Corrected In
Product Release
Asterisk Open Source 13.17.1, 14.6.1

Patches
SVN URL Revision
http://downloads.asterisk.org/pub/security/AST-2017-007-13.diff Asterisk
13
http://downloads.asterisk.org/pub/security/AST-2017-007-14.diff Asterisk
14

Links https://issues.asterisk.org/jira/browse/ASTERISK-27152

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at http://downloads.digium.com/pub/security/.pdf
and http://downloads.digium.com/pub/security/.html

2Set/17Off

AST-2017-006: Shell access command injection in app_minivm


Asterisk Project Security Advisory - AST-2017-006

Product Asterisk
Summary Shell access command injection in app_minivm
Nature of Advisory Unauthorized command execution
Susceptibility Remote Authenticated Sessions
Severity Moderate
Exploits Known No
Reported On July 1, 2017
Reported By Corey Farrell
Posted On
Last Updated On July 11, 2017
Advisory Contact Richard Mudgett
CVE Name

Description The app_minivm module has an “externnotify” program
configuration option that is executed by the MinivmNotify
dialplan application. The application uses the caller-id
name and number as part of a built string passed to the OS
shell for interpretation and execution. Since the caller-id
name and number can come from an untrusted source, a
crafted caller-id name or number allows an arbitrary shell
command injection.

Resolution Patched Asterisk’s app_minivm module to use a different
system call that passes argument strings in an array instead
of having the OS shell determine the application parameter
boundaries.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x All releases
Asterisk Open Source 13.x All releases
Asterisk Open Source 14.x All releases
Certified Asterisk 11.6 All releases
Certified Asterisk 13.13 All releases

Corrected In
Product Release
Asterisk Open Source 11.25.2, 13.17.1, 14.6.1
Certified Asterisk 11.6-cert17, 13.13-cert5

Patches
SVN URL Revision
http://downloads.asterisk.org/pub/security/AST-2017-006-11.diff Asterisk
11
http://downloads.asterisk.org/pub/security/AST-2017-006-13.diff Asterisk
13
http://downloads.asterisk.org/pub/security/AST-2017-006-14.diff Asterisk
14
http://downloads.asterisk.org/pub/security/AST-2017-006-11.6.diff Certified
Asterisk
11.6
http://downloads.asterisk.org/pub/security/AST-2017-006-13.13.diff Certified
Asterisk
13.13

Links https://issues.asterisk.org/jira/browse/ASTERISK-27103

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2017-006.pdf and
http://downloads.digium.com/pub/security/AST-2017-006.html

2Set/17Off

AST-2017-005: Media takeover in RTP stack


Asterisk Project Security Advisory - AST-2017-005

Product Asterisk
Summary Media takeover in RTP stack
Nature of Advisory Unauthorized data disclosure
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known No
Reported On May 17, 2017
Reported By Klaus-Peter Junghanns
Posted On
Last Updated On August 30, 2017
Advisory Contact Joshua Colp
CVE Name

Description The "strictrtp" option in rtp.conf enables a feature of the
RTP stack that learns the source address of media for a
session and drops any packets that do not originate from
the expected address. This option is enabled by default in
Asterisk 11 and above.

The "nat" and "rtp_symmetric" options for chan_sip and
chan_pjsip respectively enable symmetric RTP support in the
RTP stack. This uses the source address of incoming media
as the target address of any sent media. This option is not
enabled by default but is commonly enabled to handle
devices behind NAT.

A change was made to the strict RTP support in the RTP
stack to better tolerate late media when a reinvite occurs.
When combined with the symmetric RTP support this
introduced an avenue where media could be hijacked. Instead
of only learning a new address when expected the new code
allowed a new source address to be learned at all times.

If a flood of RTP traffic was received the strict RTP
support would allow the new address to provide media and
with symmetric RTP enabled outgoing traffic would be sent
to this new address, allowing the media to be hijacked.
Provided the attacker continued to send traffic they would
continue to receive traffic as well.

Resolution The RTP stack will now only learn a new source address if it
has been told to expect the address to change. The RTCP
support has now also been updated to drop RTCP reports that
are not regarding the RTP session currently in progress. The
strict RTP learning progress has also been improved to guard
against a flood of RTP packets attempting to take over the
media stream.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x 11.4.0
Asterisk Open Source 13.x All Releases
Asterisk Open Source 14.x All Releases
Certified Asterisk 11.6 All Releases
Certified Asterisk 13.13 All Releases

Corrected In
Product Release
Asterisk Open Source 11.25.2, 13.17.1, 14.6.1
Certified Asterisk 11.6-cert17, 13.13-cert5

Patches
SVN URL Revision
http://downloads.asterisk.org/pub/security/AST-2017-005-11.diff Asterisk
11
http://downloads.asterisk.org/pub/security/AST-2017-005-13.diff Asterisk
13
http://downloads.asterisk.org/pub/security/AST-2017-005-14.diff Asterisk
14
http://downloads.asterisk.org/pub/security/AST-2017-005-11.6.diff Certified
Asterisk
11.6
http://downloads.asterisk.org/pub/security/AST-2017-005-13.13.diff Certified
Asterisk
13.13

Links https://issues.asterisk.org/jira/browse/ASTERISK-27013

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2017-005.pdf and
http://downloads.digium.com/pub/security/AST-2017-005.html

28Mag/17Off

AST-2017-004: Memory exhaustion on short SCCP packets

               Asterisk Project Security Advisory - AST-2017-004

Product Asterisk
Summary Memory exhaustion on short SCCP packets
Nature of Advisory Denial of Service
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known No
Reported On April 13, 2017
Reported By Sandro Gauci
Posted On
Last Updated On April 13, 2017
Advisory Contact George Joseph <gjoseph AT digium DOT com>
CVE Name

Description A remote memory exhaustion can be triggered by sending an
SCCP packet to Asterisk system with “chan_skinny†enabled
that is larger than the length of the SCCP header but
smaller than the packet length specified in the header. The
loop that reads the rest of the packet doesn’t detect that
the call to read() returned end-of-file before the expected
number of bytes and continues infinitely. The “partial
data†message logging in that tight loop causes Asterisk to
exhaust all available memory.

Resolution If support for the SCCP protocol is not required, remove or
disable the module.

If support for SCCP is required, an upgrade to Asterisk will
be necessary.

Affected Versions
Product Release Series
Asterisk Open Source 11.x Unaffected
Asterisk Open Source 13.x All versions
Asterisk Open Source 14.x All versions
Certified Asterisk 13.13 All versions

Corrected In
Product Release
Asterisk Open Source 13.15.1, 14.4.1
Certified Asterisk 13.13-cert4

Patches
SVN URL Revision

Links

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at http://downloads.digium.com/pub/security/.pdf
and http://downloads.digium.com/pub/security/.html

Revision History
Date Editor Revisions Made
13 April 2017 George Joseph Initial report created

Asterisk Project Security Advisory -
Copyright © 2017 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

28Mag/17Off

AST-2017-003: Crash in PJSIP multi-part body parser

               Asterisk Project Security Advisory - AST-2017-003

Product Asterisk
Summary Crash in PJSIP multi-part body parser
Nature of Advisory Remote Crash
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known No
Reported On 13 April, 2017
Reported By Sandro Gauci
Posted On
Last Updated On April 13, 2017
Advisory Contact Mark Michelson <mark DOT michelson AT digium DOT
com>
CVE Name

Description The multi-part body parser in PJSIP contains a logical
error that can make certain multi-part body parts attempt
to read memory from outside the allowed boundaries. A
specially-crafted packet can trigger these invalid reads
and potentially induce a crash.

The issue is within the PJSIP project and not in Asterisk.
Therefore, the problem can be fixed without upgrading
Asterisk. However, we will be releasing a new version of
Asterisk where the bundled version of PJSIP has been
updated to have the bug patched.

If you are using Asterisk with chan_sip, this issue does
not affect you.

Resolution We have submitted the error report to the PJProject
maintainers and have coordinated a release...........

Affected Versions
Product Release
Series
Asterisk Open Source 11.x Unaffected
Asterisk Open Source 13.x All versions
Asterisk Open Source 14.x All versions
Certified Asterisk 13.13 All versions

Corrected In
Product Release
Asterisk Open Source 13.15.1, 14.4.1
Certified Asterisk 13.13-cert4

Patches
SVN URL Revision

Links https://issues.asterisk.org/jira/browse/ASTERISK-26939

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2017-003.pdf and
http://downloads.digium.com/pub/security/AST-2017-003.html

Revision History
Date Editor Revisions Made
13 April, 2017 Mark Michelson Initial advisory created

Asterisk Project Security Advisory - AST-2017-003
Copyright (c) 2017 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

28Mag/17Off

AST-2017-002: Buffer Overrun in PJSIP transaction layer

               Asterisk Project Security Advisory - AST-2017-002

Product Asterisk
Summary Buffer Overrun in PJSIP transaction layer
Nature of Advisory Buffer Overrun/Crash
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known No
Reported On 12 April, 2017
Reported By Sandro Gauci
Posted On
Last Updated On April 13, 2017
Advisory Contact Mark Michelson <mark DOT michelson AT digium DOT
com>
CVE Name

Description A remote crash can be triggered by sending a SIP packet to
Asterisk with a specially crafted CSeq header and a Via
header with no branch parameter. The issue is that the
PJSIP RFC 2543 transaction key generation algorithm does
not allocate a large enough buffer. By overrunning the
buffer, the memory allocation table becomes corrupted,
leading to an eventual crash.

This issue is in PJSIP, and so the issue can be fixed
without performing an upgrade of Asterisk at all. However,
we are releasing a new version of Asterisk with the bundled
PJProject updated to include the fix.

If you are running Asterisk with chan_sip, this issue does
not affect you.

Resolution A patch created by the Asterisk team has been submitted and
accepted by the PJProject maintainers.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x Unaffected
Asterisk Open Source 13.x All versions
Asterisk Open Source 14.x All versions
Certified Asterisk 13.13 All versions

Corrected In
Product Release
Asterisk Open Source 13.15.1, 14.4.1
Certified Asterisk 13.13-cert4

Patches
SVN URL Revision

Links https://issues.asterisk.org/jira/browse/ASTERISK-26938

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2017-002.pdf and
http://downloads.digium.com/pub/security/AST-2017-002.html

Revision History
Date Editor Revisions Made
12 April, 2017 Mark Michelson Initial report created

Asterisk Project Security Advisory - AST-2017-002
Copyright (c) 2017 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

7Apr/17Off

AST-2017-001: Buffer overflow in CDR’s set user

               Asterisk Project Security Advisory - AST-2017-001

         Product        Asterisk                                              
         Summary        Buffer overflow in CDR's set user                     
    Nature of Advisory  Buffer Overflow                                       
      Susceptibility    Remote Authenticated Sessions                         
         Severity       Moderate                                              
      Exploits Known    No                                                    
       Reported On      March 27, 2017                                        
       Reported By      Alex Villacis Lasso                                   
        Posted On       
     Last Updated On    April 4, 2017                                         
     Advisory Contact   kharwell AT digium DOT com                            
         CVE Name       

    Description  No size checking is done when setting the user field on a    
                 CDR. Thus, it is possible for someone to use an arbitrarily  
                 large string and write past the end of the user field        
                 storage buffer. This allows the possibility of remote code   
                 injection.                                                   
                                                                              
                 This currently affects any system using CDR's that also      
                 make use of the following:                                   
                                                                              
                 * The 'X-ClientCode' header within a SIP INFO message when   
                 using chan_sip and                                           
                                                                              
                 the 'useclientcode' option is enabled (note, it's disabled   
                 by default).                                                 
                                                                              
                 * The CDR dialplan function executed from AMI when setting   
                 the user field.                                              
                                                                              
                 * The AMI Monitor action when using a long file name/path.   

    Resolution  The CDR engine now only copies up to the maximum allowed      
                characters into the user field. Any characters outside the    
                maximum are truncated.                                        

                               Affected Versions       
                         Product                       Release  
                                                       Series   
                  Asterisk Open Source                  13.x    All Releases  
                  Asterisk Open Source                  14.x    All Releases  
                   Certified Asterisk                   13.13   All Releases  

                                  Corrected In                
                            Product                              Release      
                      Asterisk Open Source                    13.14.1,14.3.1  
                       Certified Asterisk                      13.13-cert3    

                                     Patches                          
                                SVN URL                               Revision  
   http://downloads.asterisk.org/pub/security/AST-2017-001-13.diff    Asterisk  
                                                                      13        
   http://downloads.asterisk.org/pub/security/AST-2017-001-14.diff    Asterisk  
                                                                      14        
   http://downloads.asterisk.org/pub/security/AST-2017-001-13.13.diff Certified 
                                                                      Asterisk  
                                                                      13.13     

    Links  https://issues.asterisk.org/jira/browse/ASTERISK-26897             

    Asterisk Project Security Advisories are posted at                        
    http://www.asterisk.org/security                                          
                                                                              
    This document may be superseded by later versions; if so, the latest      
    version will be posted at                                                 
    http://downloads.digium.com/pub/security/AST-2017-001.pdf and             
    http://downloads.digium.com/pub/security/AST-2017-001.html                

                                Revision History
         Date           Editor                   Revisions Made               
    March, 27, 2017  Kevin Harwell  Initial Revision                          

               Asterisk Project Security Advisory - AST-2017-001
               Copyright © 2017 Digium, Inc. All Rights Reserved.
  Permission is hereby granted to distribute and publish this advisory in its
                           original, unaltered form.

10Dic/16Off

AST-2016-009: Remote unauthenticated sessions in chan_sip

Dal Team Asterisk Security (8 dicembre 2016).

Dal post originale:

             Asterisk Project Security Advisory - ASTERISK-2016-009

Product Asterisk
Summary
Nature of Advisory Authentication Bypass
Susceptibility Remote unauthenticated sessions
Severity Minor
Exploits Known No
Reported On October 3, 2016
Reported By Walter Doekes
Posted On
Last Updated On December 8, 2016
Advisory Contact Mmichelson AT digium DOT com
CVE Name

Description The chan_sip channel driver has a liberal definition for
whitespace when attempting to strip the content between a
SIP header name and a colon character. Rather than
following RFC 3261 and stripping only spaces and horizontal
tabs, Asterisk treats any non-printable ASCII character as
if it were whitespace. This means that headers such as

Contact\x01:

will be seen as a valid Contact header.

This mostly does not pose a problem until Asterisk is
placed in tandem with an authenticating SIP proxy. In such
a case, a crafty combination of valid and invalid To
headers can cause a proxy to allow an INVITE request into
Asterisk without authentication since it believes the
request is an in-dialog request. However, because of the
bug described above, the request will look like an
out-of-dialog request to Asterisk. Asterisk will then
process the request as a new call. The result is that
Asterisk can process calls from unvetted sources without
any authentication.

If you do not use a proxy for authentication, then this
issue does not affect you.

If your proxy is dialog-aware (meaning that the proxy keeps
track of what dialogs are currently valid), then this issue
does not affect you.

If you use chan_pjsip instead of chan_sip, then this issue
does not affect you.

Resolution chan_sip has been patched to only treat spaces and
horizontal tabs as whitespace following a header name. This
allows for Asterisk and authenticating proxies to view
requests the same way

Affected Versions
Product Release
Series
Asterisk Open Source 11.x All Releases
Asterisk Open Source 13.x All Releases
Asterisk Open Source 14.x All Releases
Certified Asterisk 13.8 All Releases

Corrected In
Product Release
Asterisk Open Source 11.25.1, 13.13.1, 14.2.1
Certified Asterisk 11.6-cert16, 13.8-cert4

Patches
SVN URL Revision

Links

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/ASTERISK-2016-009.pdf and
http://downloads.digium.com/pub/security/ASTERISK-2016-009.html

Revision History
Date Editor Revisions Made
November 28, 2016 Mark Michelson Initial writeup

Asterisk Project Security Advisory - ASTERISK-2016-009
Copyright (c) 2016 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

10Dic/16Off

AST-2016-008: Crash on SDP offer or answer from endpoint using Opus

Dal Team Asterisk Security (8 dicembre 2016).

Dal post originale:

               Asterisk Project Security Advisory - AST-2016-008

Product Asterisk
Summary Crash on SDP offer or answer from endpoint using
Opus
Nature of Advisory Remote Crash
Susceptibility Remote unauthenticated sessions
Severity Critical
Exploits Known No
Reported On November 11, 2016
Reported By jorgen
Posted On
Last Updated On November 15, 2016
Advisory Contact jcolp AT digium DOT com
CVE Name

Description If an SDP offer or answer is received with the Opus codec
and with the format parameters separated using a space the
code responsible for parsing will recursively call itself
until it crashes. This occurs as the code does not properly
handle spaces separating the parameters. This does NOT
require the endpoint to have Opus configured in Asterisk.
This also does not require the endpoint to be
authenticated. If guest is enabled for chan_sip or
anonymous in chan_pjsip an SDP offer or answer is still
processed and the crash occurs.

Resolution The code has been updated to properly handle spaces
separating parameters in the fmtp line. Upgrade to a
released version with the fix incorporated or apply patch.

Affected Versions
Product Release
Series
Asterisk Open Source 13.x 13.12.0 and higher
Asterisk Open Source 14.x All Versions

Corrected In
Product Release
Asterisk Open Source 13.13.1, 14.2.1

Patches
SVN URL Revision
http://downloads.asterisk.org/pub/security/AST-2016-008-13.diff Asterisk
13
http://downloads.asterisk.org/pub/security/AST-2016-008-14.diff Asterisk
14

Links https://issues.asterisk.org/jira/browse/ASTERISK-26579

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2016-008.pdf and
http://downloads.digium.com/pub/security/AST-2016-008.html

Revision History
Date Editor Revisions Made
November 15, 2016 Joshua Colp Initial draft of Advisory

Asterisk Project Security Advisory - AST-2016-008
Copyright © 2016 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

9Set/16Off

AST-2016-007: RTP Resource Exhaustion

Il giorno 08 settembre 2016, l'Asterisk Security Team ha rilasciato il seguente post.

Dal post originale:

               Asterisk Project Security Advisory - AST-2016-007

Product Asterisk
Summary RTP Resource Exhaustion
Nature of Advisory Denial of Service
Susceptibility Remote Authenticated Sessions
Severity Moderate
Exploits Known No
Reported On August 5, 2016
Reported By Etienne Lessard
Posted On
Last Updated On September 8, 2016
Advisory Contact Joshua Colp <jcolp AT digium DOT com>
CVE Name

Description The overlap dialing feature in chan_sip allows chan_sip to
report to a device that the number that has been dialed is
incomplete and more digits are required. If this
functionality is used with a device that has performed
username/password authentication RTP resources are leaked.
This occurs because the code fails to release the old RTP
resources before allocating new ones in this scenario. If
all resources are used then RTP port exhaustion will occur
and no RTP sessions are able to be set up.

Resolution If overlap dialing support is not needed the “allowoverlapâ€
option can be set to no. This will stop any usage of the
scenario which causes the resource exhaustion.

If overlap dialing support is needed a change has been made
so that existing RTP resources are destroyed in this
scenario before allocating new resources.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x All Versions
Asterisk Open Source 13.x All Versions
Certified Asterisk 11.6 All Versions
Certified Asterisk 13.8 All Versions

Corrected In
Product Release
Asterisk Open Source 11.23.1, 13.11.1
Certified Asterisk 11.6-cert15, 13.8-cert3

Patches
SVN URL Revision

Links https://issues.asterisk.org/jira/browse/ASTERISK-26272

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2016-007.pdf and
http://downloads.digium.com/pub/security/AST-2016-007.html

Revision History
Date Editor Revisions Made
August 23, 2016 Joshua Colp Initial creation

Asterisk Project Security Advisory - AST-2016-007
Copyright © 2016 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

9Set/16Off

AST-2016-006: Crash on ACK from unknown endpoint

Il giorno 08 settembre 2016, l'Asterisk Security Team ha rilasciato il seguente post.

Dal post originale:

               Asterisk Project Security Advisory - AST-2016-006

Product Asterisk
Summary Crash on ACK from unknown endpoint
Nature of Advisory Remote Crash
Susceptibility Remote unauthenticated sessions
Severity Critical
Exploits Known No
Reported On August 3, 2016
Reported By Nappsoft
Posted On
Last Updated On August 31, 2016
Advisory Contact mark DOT michelson AT digium DOT com
CVE Name

Description Asterisk can be crashed remotely by sending an ACK to it
from an endpoint username that Asterisk does not recognize.
Most SIP request types result in an "artificial" endpoint
being looked up, but ACKs bypass this lookup. The resulting
NULL pointer results in a crash when attempting to
determine if ACLs should be applied.

This issue was introduced in the Asterisk 13.10 release and
only affects that release.

This issue only affects users using the PJSIP stack with
Asterisk. Those users that use chan_sip are unaffected.

Resolution ACKs now result in an artificial endpoint being looked up
just like other SIP request types.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x Unaffected
Asterisk Open Source 13.x 13.10.0
Certified Asterisk 11.6 Unaffected
Certified Asterisk 13.8 Unaffected

Corrected In
Product Release
Asterisk Open Source 13.11.1

Patches
SVN URL Revision

Links

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2016-006.pdf and
http://downloads.digium.com/pub/security/AST-2016-006.html

Revision History
Date Editor Revisions Made
August 16, 2016 Mark Michelson Initial draft of Advisory

Asterisk Project Security Advisory - AST-2016-006
Copyright (c) 2016 Digium, Inc. All Rights Reserved.
Permission is hereby granted to distribute and publish this advisory in its
original, unaltered form.

15Apr/16Off

AST-2016-005: TCP denial of service in PJProject

               Asterisk Project Security Advisory - AST-2016-005

Product Asterisk
Summary TCP denial of service in PJProject
Nature of Advisory Crash/Denial of Service
Susceptibility Remote Unauthenticated Sessions
Severity Critical
Exploits Known No
Reported On February 15, 2016
Reported By George Joseph
Posted On
Last Updated On March 3, 2016
Advisory Contact Mark Michelson <mark DOT michelson AT digium DOT
com>
CVE Name

Description PJProject has a limit on the number of TCP connections that
it can accept. Furthermore, PJProject does not close TCP
connections it accepts. By default, this value is
approximately 60.

An attacker can deplete the number of allowed TCP
connections by opening TCP connections and sending no data
to Asterisk.

If PJProject has been compiled in debug mode, then once the
number of allowed TCP connections has been depleted, the
next attempted TCP connection to Asterisk will crash due to
an assertion in PJProject.

If PJProject has not been compiled in debug mode, then any
further TCP connection attempts will be rejected. This
makes Asterisk unable to process TCP SIP traffic.

Note that this only affects TCP/TLS, since UDP is
connectionless. Also note that this does not affect
chan_sip.

Resolution PJProject has a compile-time constant that controls the
maximum number of TCP connections that can be handled. Those
who compile PJProject on their own are encouraged to set
this to a value that is more amenable to the number of TCP
connections that Asterisk should be able to handle. In
PJProject's pjlib/include/pj/config_site.h, add the
following prior to compiling PJProject:

# define PJ_IOQUEUE_MAX_HANDLES (FD_SETSIZE)

This is part of a larger set of recommended definitions to
place in config_site.h of PJProject. See the Asterisk
"Building and Installing PJProject" wiki page for other
recommended settings.

Packagers of PJProject have updated their packages to have
these constants defined, so if your package is kept up to
date, you should already be fine.

In addition, the Asterisk project has recently been modified
to be able to perform a static build of PJProject. By
running the Asterisk configure script with the
--with-pjproject-bundled option, the latest PJProject will
be downloaded and installed, and the compile-time constants
will be set to appropriate values.

Asterisk has also been updated to monitor incoming TCP
connections. If a TCP connection is opened and no SIP
request is received on that connection within a certain
amount of time, then Asterisk will shut down the connection.

Affected Versions
Product Release
Series
Asterisk Open Source 13.x All Versions

Corrected In
Product Release
Asterisk Open Source 13.8.1
Certified Asterisk 13.1-cert5

Patches
SVN URL Revision

Links

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2016-005.pdf and
http://downloads.digium.com/pub/security/AST-2016-005.html

15Apr/16Off

AST-2016-004: Long Contact URIs in REGISTER requests can crash Asterisk

               Asterisk Project Security Advisory - AST-2016-004

Product Asterisk
Summary Long Contact URIs in REGISTER requests can crash
Asterisk
Nature of Advisory Remote Crash
Susceptibility Remote Authenticated Sessions
Severity Major
Exploits Known No
Reported On January 19, 2016
Reported By George Joseph
Posted On
Last Updated On February 10, 2016
Advisory Contact Mark Michelson <mmichelson AT digium DOT com>
CVE Name

Description Asterisk may crash when processing an incoming REGISTER
request if that REGISTER contains a Contact header with a
lengthy URI.

This crash will only happen for requests that pass
authentication. Unauthenticated REGISTER requests will not
result in a crash occurring.

This vulnerability only affects Asterisk when using PJSIP
as its SIP stack. The chan_sip module does not have this
problem.

Resolution Measures have been put in place to ensure that REGISTER
requests with long Contact URIs are rejected instead of
causing a crash.

Affected Versions
Product Release
Series
Asterisk Open Source 11.x Unaffected
Asterisk Open Source 13.x All versions
Certified Asterisk 11.6 Unaffected
Certified Asterisk 13.1 All versions

Corrected In
Product Release
Asterisk Open Source 13.8.1
Certified Asterisk 13.1-cert5

Patches
SVN URL Revision

Links

Asterisk Project Security Advisories are posted at
http://www.asterisk.org/security

This document may be superseded by later versions; if so, the latest
version will be posted at
http://downloads.digium.com/pub/security/AST-2016-004.pdf and
http://downloads.digium.com/pub/security/AST-2016-004.html