- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200606-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Kiax: Arbitrary code execution Date: June 30, 2006 Bugs: #136099 ID: 200606-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A security vulnerability in the iaxclient library could lead to the execution of arbitrary code by a remote attacker. Background ========== Kiax is a graphical softphone supporting the IAX protocol (Inter Asterisk eXchange), which allows PC users to make VoIP calls to Asterisk servers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/kiax < 0.8.5_p1 >= 0.8.5_p1 Description =========== The iax_net_read function in the iaxclient library fails to properly handle IAX2 packets with truncated full frames or mini-frames. These frames are detected in a length check but processed anyway, leading to buffer overflows. Impact ====== By sending a specially crafted IAX2 packet, an attacker could execute arbitrary code with the permissions of the user running Kiax. Workaround ========== There is no known workaround at this time. Resolution ========== All Kiax users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/kiax-0.8.5_p1" References ========== [ 1 ] CVE-2006-2923 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2923 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200606-30.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5