Source: asterisk
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for asterisk.

CVE-2023-37457[0]:
| Asterisk is an open source private branch exchange and telephony
| toolkit. In Asterisk versions 18.20.0 and prior, 20.5.0 and prior,
| and 21.0.0; as well as ceritifed-asterisk 18.9-cert5 and prior, the
| 'update' functionality of the PJSIP_HEADER dialplan function can
| exceed the available buffer space for storing the new value of a
| header. By doing so this can overwrite memory or cause a crash. This
| is not externally exploitable, unless dialplan is explicitly written
| to update a header based on data from an outside source. If the
| 'update' functionality is not used the vulnerability does not occur.
| A patch is available at commit
| a1ca0268254374b515fa5992f01340f7717113fa.

https://github.com/asterisk/asterisk/security/advisories/GHSA-98rc-4j27-74hh
https://github.com/asterisk/asterisk/commit/a1ca0268254374b515fa5992f01340f7717113fa

CVE-2023-38703[1]:
| PJSIP is a free and open source multimedia communication library
| written in C with high level API in C, C++, Java, C#, and Python
| languages. SRTP is a higher level media transport which is stacked
| upon a lower level media transport such as UDP and ICE. Currently a
| higher level transport is not synchronized with its lower level
| transport that may introduce use-after-free issue. This
| vulnerability affects applications that have SRTP capability
| (`PJMEDIA_HAS_SRTP` is set) and use underlying media transport other
| than UDP. This vulnerability’s impact may range from unexpected
| application termination to control flow hijack/memory corruption.
| The patch is available as a commit in the master branch.

https://github.com/pjsip/pjproject/security/advisories/GHSA-f76w-fh7c-pc66
https://github.com/pjsip/pjproject/commit/6dc9b8c181aff39845f02b4626e0812820d4ef0d
 (2.14)

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-37457
    https://www.cve.org/CVERecord?id=CVE-2023-37457
[1] https://security-tracker.debian.org/tracker/CVE-2023-38703
    https://www.cve.org/CVERecord?id=CVE-2023-38703

Please adjust the affected versions in the BTS as needed.

Reply via email to