From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mp0 ([2001:41d0:8:6d80::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by ms11 with LMTPS id CNnZIQCBSWBCGgAA0tVLHw (envelope-from ) for ; Thu, 11 Mar 2021 02:31:28 +0000 Received: from aspmx1.migadu.com ([2001:41d0:8:6d80::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by mp0 with LMTPS id Y9+eHQCBSWCkFAAA1q6Kng (envelope-from ) for ; Thu, 11 Mar 2021 02:31:28 +0000 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by aspmx1.migadu.com (Postfix) with ESMTPS id F254C2337B for ; Thu, 11 Mar 2021 03:31:27 +0100 (CET) Received: from localhost ([::1]:58378 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1lKB6k-0003ZS-L1 for larch@yhetil.org; Wed, 10 Mar 2021 21:31:26 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:50280) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1lKB6C-0003Z5-Fo for guix-devel@gnu.org; Wed, 10 Mar 2021 21:30:52 -0500 Received: from mail.zaclys.net ([178.33.93.72]:48435) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1lKB6A-0006LT-2V for guix-devel@gnu.org; Wed, 10 Mar 2021 21:30:51 -0500 Received: from [192.168.0.27] (82-64-145-38.subs.proxad.net [82.64.145.38]) (authenticated bits=0) by mail.zaclys.net (8.14.7/8.14.7) with ESMTP id 12B2Ulve031202 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 11 Mar 2021 03:30:47 +0100 DMARC-Filter: OpenDMARC Filter v1.3.2 mail.zaclys.net 12B2Ulve031202 Authentication-Results: mail.zaclys.net; spf=fail smtp.mailfrom=lle-bout@zaclys.net DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zaclys.net; s=default; t=1615429847; bh=L8gSQ5KzxG4QAD1stBx3Cl51/tHZ6QL8phMusPvadMc=; h=Subject:From:To:Date:From; b=jl2l+3w/5mYTw/itiZMaLHXDLFqsIty0yyMU4zx4kNwZ3OdvBzJ7C1fFR5YbLARCX 64iqv1a/cffW1gOA1XKs+bGosDJve6kxCPEwCijMkB/J1UFrUg9n1lT8uZ7F1JwOEP SDR2KYCeL7rmjN332noegXSCRK0aOkefO6RJ3KSc= Message-ID: Subject: pjproject package is vulnerable to CVE-2021-21375 and CVE-2020-15260 From: =?ISO-8859-1?Q?L=E9o?= Le Bouter To: guix-devel@gnu.org Date: Thu, 11 Mar 2021 03:30:42 +0100 Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=-8EXJ3IUTQSuFPmrgATP7" User-Agent: Evolution 3.34.2 MIME-Version: 1.0 Received-SPF: pass client-ip=178.33.93.72; envelope-from=lle-bout@zaclys.net; helo=mail.zaclys.net X-Spam_score_int: -20 X-Spam_score: -2.1 X-Spam_bar: -- X-Spam_report: (-2.1 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-BeenThere: guix-devel@gnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "Development of GNU Guix and the GNU System distribution." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: guix-devel-bounces+larch=yhetil.org@gnu.org Sender: "Guix-devel" X-Migadu-Flow: FLOW_IN ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=yhetil.org; s=key1; t=1615429888; h=from:from:sender:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:mime-version:mime-version: content-type:content-type:list-id:list-help:list-unsubscribe: list-subscribe:list-post:dkim-signature; bh=L8gSQ5KzxG4QAD1stBx3Cl51/tHZ6QL8phMusPvadMc=; b=AWZGwyxMskp6b1smVPioAmU/VXNbVLyJHXuT/x+bTPeXncW8pgrG8UwdIGfzsWZsbbaSYq XrxaRcj69hqK9GEUCITa+6ZKLp4BiQeI6+rVa8SW2tGXOMwE5iv6/YzPJz8gWjSQVDIm7e Lft0q4g6sjrmofhZuzA3FBhiPdgqA8ipfN++fVhB3pqMED5bvnzQ6F+2oryESE8bmVZXge 6Og7GmlYwxYOJQGjxptlteLZa9QGH17Q0GuMaRKHWrTivDQ/sELc0QmaFC9YLmyyOTME3l gIVA12PKA2NNOVuVHzG3YE2bz3zn1OkYcKWT76jR0BlhNp+TnlL4pO124VGNhA== ARC-Seal: i=1; s=key1; d=yhetil.org; t=1615429888; a=rsa-sha256; cv=none; b=dKPVghOTRTOgqxX0ZP++KLUjYbPKxgUfuprE+0Bu3MWrGGRQQJTn5nEncFeCsaEhjTXNun PQNLdFuDdSQXXrBqJprYa8BLpPxiuB07Bkfsf1ohuOzwUK9qr7Ho8XW7DHDJtH8NjGwl7s 27Jz9mRsk72MP8DgtDaScZRWAvUTPdh1qxHJCaoqyywvOMOqZhBcmQzkLz7J/84QFFEgUI YdrqEO7Vmh4JGrD5acpf23kTIgt+AF44K7e6XFv+uXUbacqOaQVVgMg5jDKyAzHeIE4w2O /buSeaWdzQUpEy/kwn6Vzv+StIuClWm5HaRYcxYz0jPzW5FJrAv8BIl3HRdKhQ== ARC-Authentication-Results: i=1; aspmx1.migadu.com; dkim=pass header.d=zaclys.net header.s=default header.b="jl2l+3w/"; dmarc=pass (policy=reject) header.from=zaclys.net; spf=pass (aspmx1.migadu.com: domain of guix-devel-bounces@gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=guix-devel-bounces@gnu.org X-Migadu-Spam-Score: -5.19 Authentication-Results: aspmx1.migadu.com; dkim=pass header.d=zaclys.net header.s=default header.b="jl2l+3w/"; dmarc=pass (policy=reject) header.from=zaclys.net; spf=pass (aspmx1.migadu.com: domain of guix-devel-bounces@gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=guix-devel-bounces@gnu.org X-Migadu-Queue-Id: F254C2337B X-Spam-Score: -5.19 X-Migadu-Scanner: scn0.migadu.com X-TUID: Fzi1Fc5qEpDM --=-8EXJ3IUTQSuFPmrgATP7 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable CVE-2021-21375 00:15 PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In PJSIP version 2.10 and earlier, after an initial INVITE has been sent, when two 183 responses are received, with the first one causing negotiation failure, a crash will occur. This results in a denial of service. CVE-2020-15260 00:15 PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.10 and earlier, PJSIP transport can be reused if they have the same IP address + port + protocol. However, this is insufficient for secure transport since it lacks remote hostname authentication. Suppose we have created a TLS connection to `sip.foo.com`, which has an IP address `100.1.1.1`. If we want to create a TLS connection to another hostname, say `sip.bar.com`, which has the same IP address, then it will reuse that existing connection, even though `100.1.1.1` does not have certificate to authenticate as `sip.bar.com`. The vulnerability allows for an insecure interaction without user awareness. It affects users who need access to connections to different destinations that translate to the same address, and allows man-in-the-middle attack if attacker can route a connection to another destination such as in the case of DNS spoofing. Upstream has not made a release yet, I advise we wait for a release on their end then upgrade. To be monitored. --=-8EXJ3IUTQSuFPmrgATP7 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEEFIvLi9gL+xax3g6RRaix6GvNEKYFAmBJgNIACgkQRaix6GvN EKYxFw/9H/2BJfiCi6twICf11VD7movJWgvtCQdUT5Ck0wGyUGmS3y/BZjqRm8Rk TegKFZLDYSva4un+yHayfSVjNtUpqxD7ndqcybypPmEkBbDHvWpon74ERAU0ARWF MHIUAhILJ0U477fYNHT8VljuYV1lrQAVgP/ci7XppMkQ+n2xQf2pm21SyDKt/DfX gSRf4gwU9ogySUWJh9U5Dnf7/msE4MGQyY1WwmifBfDjkqkin8tugyG8k2+IatZj cr7BUvVRQiIp3i0z0oc+MXf8ShSk4FYqQrr+TuTO69WkydpykgxAUAngDIcEZx+W 2sVelSpXZfy8sfVoWcWOiXoe5KZdDPUa1oQK60gH9WY119dCF/VSAnjBdXVjrRYh 0VNMLz72iT6xpVo0OJ6UBl1qEahD/3PXqIB2pyHEjZ6RORCetjhSBmPtHUVg03Yp otF/aBkx6Fqu1Ij+IyXNMxtxd3EcjnOMx7ACixGWh5rDxWIrLgMT0SXBclw/kIso n+fUZ6k9245RGDwzUzeWyvI/+D12wNgQl91LOgjeYgiFhKrOith1r0AqfUxMOru/ JybuxwqQMkZvU7Er9DRpD+E5NU1JGHAWPXdK9Dp4y8canddi6e0pzvGZyg7oKNKG LgD0AUp+UqNRsUWGXWbaVDiRsMDLNfjLWnziK04mInqHbF3QodA= =RLmN -----END PGP SIGNATURE----- --=-8EXJ3IUTQSuFPmrgATP7--