Commit Graph

182 Commits

Author SHA1 Message Date
sthen
11c49af0ad Add patches to resolve a T38 fax-related deadlock researched by chris@
https://issues.asterisk.org/jira/secure/attachment/46850/fax-deadlock-v2.patch-11.3.0
2013-03-28 21:25:17 +00:00
sthen
520bf86d60 update to Asterisk 11.3.0, various testing by myself and chris@
- this is a major version update to the new long-term support version
- please review UPGRADE.txt
2013-03-28 20:24:53 +00:00
sthen
ef32312f4a SECURITY update to Asterisk 10.12.2
* A possible buffer overflow during H.264 (video) format negotiation.
CVE-2013-2685

* A denial of service exists in Asterisk's HTTP server.
CVE-2013-2686

* A potential username disclosure exists in the SIP channel driver.
CVE-2013-2264
2013-03-27 22:48:22 +00:00
ajacoutot
58f1a6f9f6 USE_LIBTOOL=Yes is the default now. 2013-03-21 08:45:11 +00:00
espie
eae66e4a7b PERMIT_* / REGRESS->TEST sweep 2013-03-11 11:35:43 +00:00
sthen
d26647bb9f don't use BUILD_PKGPATH to set RUN_DEPENDS for the packages holding
plugin modules, as these do not depend on the flavour of the main package.
reported by landry.
2013-01-30 20:59:41 +00:00
sthen
b4d2d32311 bugfix update to Asterisk 10.12.1, fix imap flavour while there (c-client moved) 2013-01-22 23:26:30 +00:00
sthen
038b7faefe bugfix update to Asterisk 10.12.0
- this is the last regular release in the 10.x series, future 10.x releases
will be security fixes only.
2013-01-15 01:38:34 +00:00
sthen
548c160f86 update to Asterisk 10.11.1, fixing:
AST-2012-014: crashes due to large stack allocations in TCP;
affects remote unauthenticated SIP *over TCP* and remote authenticated
XMPP/HTTP connections.

AST-2012-015: DoS through resource consumption by exploiting device
state caching; exploitable if anonymous calls are permitted.
2013-01-02 22:33:43 +00:00
sthen
c38a08495b bugfix update to Asterisk 10.11.0
- while there, revise pbx_spool.c kevent timeout fix; rather than
clamping the timestamp, in the particular problem situation we hit
the loop (where dirlist is empty), pass in NULL rather than
INT_MAX-timenow similar to what's done in the inotify case.
2012-12-11 14:46:41 +00:00
sthen
7dd4ec5ad2 Update to Asterisk 10.10.1; fix reference leak in chan_local (no other changes). 2012-12-07 12:20:27 +00:00
sthen
31baa5ad06 This wants share/aclocal/lt~obsolete.m4 from devel/libtool; add it
as BUILD_DEPENDS.
2012-11-28 17:29:30 +00:00
sthen
c406b7ed93 update to Asterisk 10.10.0 - various fixes including with confbridge,
dtmf and chan_local.
2012-11-08 09:34:31 +00:00
sthen
f428d9a1d1 update to Asterisk 10.9.0
- Fix channel reference leak in ChanSpy.
- dsp.c: Fix multiple issues when no-interdigit delay is present,
and fast DTMF 50ms/50ms.
- Fix bug where final queue member would not be removed from memory.
- Fix memory leak when CEL is successfully written to PostgreSQL database.
- Fix DUNDi message routing bug when neighboring peer is unreachable.
2012-10-08 21:28:06 +00:00
sthen
bb0dc52ad9 Update the asterisk port to 10.8.0 - This is a major update, notable changes:
- If using ConfBridge, note that the dialplan arguments have changed.

- If using the built-in HTTP server, note that a bindaddr must now be given,
previously the default was 0.0.0.0 but this must now be given explicitly.

- Internal database now uses SQLite3 not BDB, conversion tools are provided.

See share/doc/asterisk/UPGRADE.txt for more.
2012-09-28 00:03:57 +00:00
sthen
4ed66825f6 revamp asterisk sound-file packaging.
- strip core-sounds and moh out of the main asterisk package,
they change comparatively rarely.

- provide all available languages.

- provide multiple codecs for all files, replacing the asterisk-native-sounds
package which only provided ulaw versions of the asterisk 1.4 files, ports
laid out to permit parallel building.

- the old asterisk-sounds package providing additional sound files beyond
the core ones is now "extra-sounds" modelled after the filename of the
distributed files.
2012-09-25 21:58:46 +00:00
sthen
285f44538a update to Asterisk 1.8.16.0 2012-09-15 12:43:49 +00:00
sthen
c6bb5e98ae Security update to asterisk 1.8.15.1.
AST-2012-012: AMI User Unauthorized Shell Access through ExternalIVR
AST-2012-013: ACL rules being ignored during calls by some IAX2 peers
2012-08-30 22:45:40 +00:00
sthen
08158b1530 sync wantlib 2012-08-23 17:42:27 +00:00
sthen
c7d9442f3b Remove no_mono hack now it's done in gmime instead. Suggested by ajacoutot@ 2012-08-22 08:04:22 +00:00
sthen
0a8265dfe2 Depend on gmime,no_mono not just gmime. Asterisk doesn't need
gmime-sharp and this gets it built earlier in a broken-mono bulk build.
This is a pseudo flavour only so the plist doesn't change -> no bump.
2012-08-21 22:45:59 +00:00
naddy
ee86b61264 arpa/inet.h and netinet/in.h can now be #included in either order 2012-08-07 10:18:47 +00:00
sthen
0cc473cdde update to asterisk 1.8.15.0 2012-08-04 21:53:56 +00:00
sthen
ddb787543e update to asterisk 1.8.14.1, fixes a problem with tcptls SIP connections
where an SSL_CTX was freed where it shouldn't have been leading to a possible
crash.
2012-07-17 13:01:55 +00:00
sthen
a53a893bf9 bugfix update to Asterisk 1.8.14.0
- note that BLINDTRANSFER is no longer available in the 'h' extension,
if you were using this see the CHANGES file
2012-07-11 08:51:56 +00:00
sthen
c8a05ec47e SECURITY update to Asterisk 1.8.13.1 - fixes AST-2012-010, AST-2012-011
- RTP port exhaustion (DoS) if an endpoint responds to SIP INVITEs with
provisional responses but never sends a final response.

- double free with simultaneous access to a single voicemail account.
2012-07-05 22:01:22 +00:00
sthen
083b487e01 bugfix update to Asterisk 1.8.13.0 2012-06-07 10:39:25 +00:00
sthen
312710642c SECURITY update to Asterisk 1.8.12.2
AST-2012-007, AST-2012-008 fixed in the short-lived 1.8.12.1 release:

* A remotely exploitable crash vulnerability exists in the IAX2 channel
  driver if an established call is placed on hold without a suggested music
  class. Asterisk will attempt to use an invalid pointer to the music
  on hold class name, potentially causing a crash.

* A remotely exploitable crash vulnerability was found in the Skinny (SCCP)
  Channel driver. When an SCCP client closes its connection to the server,
  a pointer in a structure is set to NULL.  If the client was not in the
  on-hook state at the time the connection was closed, this pointer is later
  dereferenced. This allows remote authenticated connections the ability to
  cause a crash in the server, denying services to legitimate users.

Also from 1.8.12.2

* Resolve crash in subscribing for MWI notifications.

ASTOBJ_UNREF sets the variable to NULL after unreffing it, so the
variable should definitely not be used after that. To solve this in
the two cases that affect subscribing for MWI notifications, we
instead save the ref locally, and unref them in the error
conditions.
2012-05-30 22:45:26 +00:00
sthen
da50bb63f3 tweaks to the Asterisk port:
- add an extra file to PLIST-calendar
- add comments to the sample sip.conf showing how to hide version numbers
- fix use of _POSIX_THREAD_PRIORITY_SCHEDULING, from Brad
2012-05-30 22:41:30 +00:00
naddy
abd975e188 BUILD_DEPENDS is not subpackage-dependent 2012-05-06 13:58:23 +00:00
sthen
67d6b15dc9 Update to Asterisk 1.8.12.0, including lots of fixes for bad sizeof()
use and possible uninitialized var use, some memory leaks, a couple of
possible deadlocks and other issues.

While there, enable the http post module (done as a subpackage to
avoid pulling gmime/glib2 into the main package) and WANTLIB cleanup.

AEL dialplan users should see UPGRADE.txt for information about
changes to inheritance of the 'h' extension.
2012-05-03 11:25:27 +00:00
ajacoutot
689f54b24a --localstatedir=/var is the default now. 2012-04-28 10:52:08 +00:00
sthen
42dfce2326 SECURITY update to asterisk 1.8.11.1, fixing:
* A permission escalation vulnerability in Asterisk Manager Interface.  This
   would potentially allow remote authenticated users the ability to execute
   commands on the system shell with the privileges of the user running the
   Asterisk application.

 * A heap overflow vulnerability in the Skinny Channel driver.  The keypad
   button message event failed to check the length of a fixed length buffer
   before appending a received digit to the end of that buffer.  A remote
   authenticated user could send sufficient keypad button message events that
   the buffer would be overrun.

 * A remote crash vulnerability in the SIP channel driver when processing UPDATE
   requests.  If a SIP UPDATE request was received indicating a connected line
   update after a channel was terminated but before the final destruction of the
   associated SIP dialog, Asterisk would attempt a connected line update on a
   non-existing channel, causing a crash.
2012-04-23 21:35:58 +00:00
espie
4ed7caa04f first pass at handling sqlite3 move 2012-04-23 17:15:17 +00:00
sthen
2c3f97d01a update to asterisk 1.8.11.0, including fixes for :
- crash in app_voicemail
- resource leak in SIP TCP/TLS
- ACK routing for non-2xx responses
- buffer overrun/memory leak in 'sip show peers' (race when adding peers whilst displaying)
- various locking problems
2012-04-08 22:34:51 +00:00
sthen
ca5de90dc7 unbreak with installed pwlib, spotted by naddy@
zap stray whitespace
2012-03-27 19:48:03 +00:00
sthen
da91aa04ce tweaks to the asterisk port; currently no effective change to the packages.
- remove unused non-working patches and framework for chan_h323;
this driver is deprecated upstream anyway.

- add patches to let the alternative chan_ooh323 addon module build.
currently unused in the port, 'make configure; cd $WRKSRC; gmake menuselect'
and enable it there if you want to play.

- sync unistim patch.

- mention the IMAP flavour in DESCR (and thus bump REVISION-main).
2012-03-23 22:42:25 +00:00
sthen
620492f011 Avoid a tight loop in asterisk's pbx_spool thread reported by drahn@ under
rthread. kern_time.c:itimerfix() requires the kevent interval timer to be
<= 100M seconds otherwise it passes an EINVAL back up, giving an error
return from kevent(). The initial timestamp is (INT_MAX-cur time) i.e.
around 800M so we hit this. Workaround by clamping tv_sec to 100M sec.
2012-03-17 23:08:20 +00:00
sthen
9e757c9c39 SECURITY update to asterisk 1.8.10.1
AST-2012-002: stack buffer overflow (remote unauthenticated sessions).
requires a dialplan using the Milliwatt application with the 'o' option,
and internal_timing off.  Affects all 1.4+ Asterisk versions.

AST-2012-003: stack buffer overflow (remote unauth'd sessions) in HTTP
manager interface; triggered by long digest authentication strings.
Code injection possibility.  Affects 1.8+.
2012-03-15 22:20:50 +00:00
sthen
6f8278e575 update to Asterisk 1.8.10.0
- includes the iLBC codec which now has a free copyright license; patent
licensing has a "no litigation" clause (see codecs/ilbc/LICENSE_ADDENDUM)
so mark as not permitted for CDs
2012-03-13 23:17:46 +00:00
sthen
4464cbf93d update to asterisk 1.8.9.3, fixes route-set regressions in SIP 2012-02-27 17:12:56 +00:00
sthen
bf263e5d77 update to asterisk 1.8.9.2
- fixes deadlock in chan_agent, crash in ParkAndAnnounce, and
SIP INFO DTMF handling for non-numeric codes
2012-02-16 21:25:08 +00:00
sthen
c05df36e0d update to asterisk 1.8.9.0, ok ajacoutot@
This release has many fixes including thread locking issues,
crashes, resource leaks and others.
2012-01-28 08:16:22 +00:00
sthen
88be277e07 Update to Asterisk 1.8.8.2. Fixes AST-2012-001, crash affecting
configurations with video disabled and the sRTP module loaded.

Funnily enough this didn't affect the port until about an hour
ago when sRTP was enabled.
2012-01-20 00:18:02 +00:00
sthen
71655c85d3 - Build Asterisk with sRTP support.
- Remove DESCR parts and PFRAG relating to currently-disabled H.323 support.
2012-01-19 21:49:56 +00:00
sthen
2c805d3efc update to Asterisk 1.8.8.1; fixes a regression introduced in 1.8.8.0
with local bridged calls (various effects especially coming off hold or
with moh in some instances).
2011-12-30 22:24:35 +00:00
sthen
f3ee3a920c update Asterisk to 1.8.8.0
- various fixes, including a range of possible deadlocks
2011-12-16 14:50:09 +00:00
sthen
7656ea11a2 security update to asterisk 1.8.7.2; null pointer deref with crafted SIP
packets when "automon" is enabled in features.conf. AST-2011-014
2011-12-09 00:22:43 +00:00
jasper
cee63e4c5f - regen WANTLIB 2011-11-02 08:32:17 +00:00
sthen
e310870aa6 SECURITY update to Asterisk 1.8.7.1, trivial remote crash in SIP affecting
all previous 1.8.x versions (uninitialized variable).
2011-10-17 19:35:55 +00:00