-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2425
                         kamailio security update
                              20 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kamailio
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14767  

Reference:         ESB-2018.2292

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1471-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : kamailio
Version        : 4.2.0-2+deb8u4
CVE ID         : CVE-2018-14767


CVE-2018-14767
   Fix for missing input validation, which could result in denial of
   service and potentially the execution of arbitrary code.


For Debian 8 "Jessie", this problem has been fixed in version 
4.2.0-2+deb8u4.

We recommend that you upgrade your kamailio packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=9zyR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3olJmaOgq3Tt24GAQg7cRAA1bdWkgIirb+bzzZEX0yCYtJSiRJ4Uns+
p0r4ivmJ9NpBwfCbE9Chaf3L3FQ2sZQMGL8B9ndW9a6DTm9j44YdYzPll73fyax8
eTZ30WgE4V3xB4ZSy+SzyDmEJNJE2ufmxaAW0cXECeF8XocYyKWiksJyrbF+RxWZ
MAq2tAtjPhXOk1ZLzb32xStua+NfTM9UnamsZpYcvRXD9YumXayAK4UodBAwP8q7
SY9LOK37dF+r/JEvnoFRcOus6/7JfWYqg4PzqEKIY/jaw4dI3zirGoM72Wrs+kWy
8ZuL93DiDhiU6q2nX2DeMz+CDoQGfQkxstV1o+FBZsc3RPsXjmnoNrBthRo1DJjC
8N3k++Zu77N4CDkSUn+13u6S2S6MZTBvUNBnRCKqbOzSriWuggZ6dJJZiHuCMzPi
OEo4RD8vAiflhecZK9l29IM6EHDlsjsy5q/oldp55Ffq6zsRIVsEL9lwX1dVCHZu
pTxuSHgslYWMZsL3IWYnIjSBg63uJperpnfAWdOQNQVzRmO7A90p2hMF7wswPO7k
QSgiIoSZ3UgrOiqL5YVIW2WCrCHJ6XAFIJ9BgcDLm2FCz/ZksIFQ2dFyDP+02OIq
GRQcEQagFVIvoQzWsyT+7/E00tcbdCd9Egh897qjgeERe6dw+omhravt3dFGLNtx
VxxRuo6yubM=
=iPqW
-----END PGP SIGNATURE-----