ALAS2-2020-1530

Related Vulnerabilities: CVE-2013-2139   CVE-2015-6360  

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. (CVE-2013-2139) The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686. (CVE-2015-6360)

ALAS2-2020-1530


Amazon Linux 2 Security Advisory: ALAS-2020-1530
Advisory Release Date: 2020-10-22 18:18 Pacific
Advisory Updated Date: 2020-10-22 22:35 Pacific
Severity: Medium

Issue Overview:

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. (CVE-2013-2139)

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686. (CVE-2015-6360)


Affected Packages:

libsrtp


Issue Correction:
Run yum update libsrtp to update your system.

New Packages:
aarch64:
    libsrtp-1.4.4-11.20101004cvs.amzn2.aarch64
    libsrtp-devel-1.4.4-11.20101004cvs.amzn2.aarch64
    libsrtp-debuginfo-1.4.4-11.20101004cvs.amzn2.aarch64

i686:
    libsrtp-1.4.4-11.20101004cvs.amzn2.i686
    libsrtp-devel-1.4.4-11.20101004cvs.amzn2.i686
    libsrtp-debuginfo-1.4.4-11.20101004cvs.amzn2.i686

src:
    libsrtp-1.4.4-11.20101004cvs.amzn2.src

x86_64:
    libsrtp-1.4.4-11.20101004cvs.amzn2.x86_64
    libsrtp-devel-1.4.4-11.20101004cvs.amzn2.x86_64
    libsrtp-debuginfo-1.4.4-11.20101004cvs.amzn2.x86_64