blob: cea0726d43c42ea877a5ae6d00e2d5a519bee095 [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-30">
<title>Kiax: Arbitrary code execution</title>
<synopsis>
A security vulnerability in the iaxclient library could lead to the
execution of arbitrary code by a remote attacker.
</synopsis>
<product type="ebuild">kiax</product>
<announced>June 30, 2006</announced>
<revised>June 30, 2006: 01</revised>
<bug>136099</bug>
<access>remote</access>
<affected>
<package name="net-misc/kiax" auto="yes" arch="*">
<unaffected range="ge">0.8.5_p1</unaffected>
<vulnerable range="lt">0.8.5_p1</vulnerable>
</package>
</affected>
<background>
<p>
Kiax is a graphical softphone supporting the IAX protocol (Inter
Asterisk eXchange), which allows PC users to make VoIP calls to
Asterisk servers.
</p>
</background>
<description>
<p>
The iax_net_read function in the iaxclient library fails to properly
handle IAX2 packets with truncated full frames or mini-frames. These
frames are detected in a length check but processed anyway, leading to
buffer overflows.
</p>
</description>
<impact type="normal">
<p>
By sending a specially crafted IAX2 packet, an attacker could execute
arbitrary code with the permissions of the user running Kiax.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Kiax users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=net-misc/kiax-0.8.5_p1&quot;</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2923">CVE-2006-2923</uri>
</references>
<metadata tag="requester" timestamp="Thu, 22 Jun 2006 11:02:44 +0000">
falco
</metadata>
<metadata tag="bugReady" timestamp="Thu, 22 Jun 2006 11:16:37 +0000">
falco
</metadata>
<metadata tag="submitter" timestamp="Thu, 22 Jun 2006 15:23:48 +0000">
dizzutch
</metadata>
</glsa>