Bug 17788 - asterisk new security issue CVE-2016-2316
Summary: asterisk new security issue CVE-2016-2316
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/676089/
Whiteboard: has_procedure advisory MGA5-64-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-02-17 16:22 CET by David Walser
Modified: 2016-10-27 14:39 CEST (History)
3 users (show)

See Also:
Source RPM: asterisk-13.6.0-3.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-02-17 16:22:57 CET
Upstream has issued advisories on February 3:
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://downloads.asterisk.org/pub/security/AST-2016-002.html

Mageia 5 is also affected.

The issues are fixed in versions 11.21.1 and 13.7.1.

Reproducible: 

Steps to Reproduce:
David Walser 2016-02-17 16:23:05 CET

Whiteboard: (none) => MGA5TOO

David Walser 2016-02-17 20:45:39 CET

URL: (none) => http://lwn.net/Vulnerabilities/676089/

Comment 1 Oden Eriksson 2016-02-27 22:10:40 CET
Packages has been submitted.
Comment 2 David Walser 2016-02-27 22:13:35 CET
Looks like it was only submitted in mga5 and the build failed.
Comment 3 Oden Eriksson 2016-02-28 12:34:28 CET
Fixed now
Comment 4 David Walser 2016-02-28 16:01:58 CET
Information for this update once it's pushed in Cauldron.

Testing procedure:
https://bugs.mageia.org/show_bug.cgi?id=11094#c5

Advisory:
========================

Updated asterisk packages fix security vulnerability:

chan_sip in Asterisk Open Source 11.x before 11.21.1, when the timert1 sip.conf
configuration is set to a value greater than 1245, allows remote attackers to
cause a denial of service (file descriptor consumption) via vectors related to
large retransmit timeout values (CVE-2016-2316).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2316
http://downloads.asterisk.org/pub/security/AST-2016-002.html
========================

Updated packages in core/updates_testing:
========================
asterisk-11.21.2-1.mga5
libasteriskssl1-11.21.2-1.mga5
asterisk-addons-11.21.2-1.mga5
asterisk-firmware-11.21.2-1.mga5
asterisk-devel-11.21.2-1.mga5
asterisk-plugins-corosync-11.21.2-1.mga5
asterisk-plugins-alsa-11.21.2-1.mga5
asterisk-plugins-calendar-11.21.2-1.mga5
asterisk-plugins-cel-11.21.2-1.mga5
asterisk-plugins-curl-11.21.2-1.mga5
asterisk-plugins-dahdi-11.21.2-1.mga5
asterisk-plugins-fax-11.21.2-1.mga5
asterisk-plugins-festival-11.21.2-1.mga5
asterisk-plugins-ices-11.21.2-1.mga5
asterisk-plugins-jabber-11.21.2-1.mga5
asterisk-plugins-jack-11.21.2-1.mga5
asterisk-plugins-lua-11.21.2-1.mga5
asterisk-plugins-ldap-11.21.2-1.mga5
asterisk-plugins-minivm-11.21.2-1.mga5
asterisk-plugins-mobile-11.21.2-1.mga5
asterisk-plugins-mp3-11.21.2-1.mga5
asterisk-plugins-mysql-11.21.2-1.mga5
asterisk-plugins-ooh323-11.21.2-1.mga5
asterisk-plugins-oss-11.21.2-1.mga5
asterisk-plugins-pktccops-11.21.2-1.mga5
asterisk-plugins-portaudio-11.21.2-1.mga5
asterisk-plugins-pgsql-11.21.2-1.mga5
asterisk-plugins-radius-11.21.2-1.mga5
asterisk-plugins-saycountpl-11.21.2-1.mga5
asterisk-plugins-skinny-11.21.2-1.mga5
asterisk-plugins-snmp-11.21.2-1.mga5
asterisk-plugins-speex-11.21.2-1.mga5
asterisk-plugins-sqlite-11.21.2-1.mga5
asterisk-plugins-tds-11.21.2-1.mga5
asterisk-plugins-osp-11.21.2-1.mga5
asterisk-plugins-unistim-11.21.2-1.mga5
asterisk-plugins-voicemail-11.21.2-1.mga5
asterisk-plugins-voicemail-imap-11.21.2-1.mga5
asterisk-plugins-voicemail-plain-11.21.2-1.mga5
asterisk-gui-11.21.2-1.mga5

from asterisk-11.21.2-1.mga5.src.rpm

Whiteboard: MGA5TOO => has_procedure
Severity: normal => major

Comment 5 David Walser 2016-02-28 21:03:45 CET
Fixed in Cauldron now by Oden.  Thanks!

Assigning to QA.  Advisory, packages, and procedure in Comment 4.

CC: (none) => oe
Version: Cauldron => 5
Assignee: oe => qa-bugs

Comment 6 Len Lawrence 2016-02-29 18:56:11 CET
Testing this on x86_64.

CC: (none) => tarazed25

Comment 7 Len Lawrence 2016-02-29 20:25:21 CET
mga5  x86_64  Mate

Installed asterisk.  Pulled in:
  asterisk-core-sounds-en        1.4.22       5.mga5        noarch  
  asterisk-firmware              11.17.1      1.mga5        x86_64  
  asterisk-moh-opsound           20091226     5.mga5        noarch  
  asterisk-plugins-pktccops      11.17.1      1.mga5        x86_64  
  lib64asteriskssl1              11.17.1      1.mga5        x86_64  
  lib64iksemel3                  1.4          7.mga5        x86_64  
  lib64ilbc0                     1.1.1        5.mga5        x86_64  
  lib64nbs1                      1.0          0.20040615.5> x86_64  

asterisk-addons:
  asterisk-plugins-mp3           11.17.1      1.mga5        x86_64  
  asterisk-plugins-mysql         11.17.1      1.mga5        x86_64  
  asterisk-plugins-ooh323        11.17.1      1.mga5        x86_64  
  asterisk-plugins-saycountpl    11.17.1      1.mga5        x86_64  

Installed the rest of the packages singly.
Ran the test recommended in comment #4. 

After updating:
All the packages installed cleanly.
I forgot to stop the previous instance of asterisk started  before the updates.
[root@vega asterisk]# asterisk -vvvc
Privilege escalation protection disabled!
See https://wiki.asterisk.org/wiki/x/1gKfAQ for more details.
Asterisk already running on /run/asterisk/asterisk.ctl.  Use 'asterisk -r' to connect.
[1]+  Done                    emacs -background white -foreground black -u lcl "$1"
[root@vega asterisk]# systemctl status asterisk.service
รข asterisk.service - Asterisk PBX and telephony daemon.
   Loaded: loaded (/usr/lib/systemd/system/asterisk.service; enabled)
   Active: inactive (dead)
[root@vega asterisk]# systemctl disable asterisk.service
Removed symlink /etc/systemd/system/multi-user.target.wants/asterisk.service.
[root@vega asterisk]# systemctl stop asterisk.service
Neither of those commands helped so it was over to the kill command.
Things worked fine after that.
At the CLI prompt tried 'timing test' because it looked safe.
And it is true, there is no exit or quit command so use Ctrl C.  This does
actually kill asterisk.
If you run the procedure in a terminal with a white or pale background it id advisable to use the -B commandline option which temporarily switches to a dark background.  This behaviour can be made permanent by editing /etc/asterix/asterix.conf.  I tried both approaches and they both worked.

Tested access from another terminal while the initial instance was running:
[root@vega lcl]# asterisk -r
< ------- snipped --------- > 
Connected to Asterisk 11.21.2 currently running on vega (pid = 21444)
vega*CLI>

Whiteboard: has_procedure => has_procedure MGA5-64-OK

Comment 8 Len Lawrence 2016-02-29 20:46:08 CET
Not sure about the Ctrl C business now.  Disconnected from the original instance with Ctrl C but found that the asterisk server was still running.  It could still be accessed "remotely".  And strangely enough the exit command worked in the other terminal:
vega*CLI> exit
Asterisk cleanly ending (0).
Executing last minute cleanups
[root@vega lcl]# 

vega*CLI> core show help exit
No such command 'exit'.
vega*CLI> core show help kill
No such command 'kill'.
vega*CLI> core show help quit
No such command 'quit'.
vega*CLI> exit
Asterisk cleanly ending (0).
Executing last minute cleanups
[lcl@vega ~]$ 

Never mind.
Comment 9 Len Lawrence 2016-03-01 00:07:08 CET
mga5  i586 virtualbox  Mate

Installed all the asterisk packages then updated them from updates/testing.  All installed cleanly.
Invoked asterisk under root and ran the simple tests.  Checked that the -B option worked and accessed the asterix server from another root terminal.  After exiting the original session could get back to the server using 'asterisk -r'.

Validating this update.  Could someone from sysadmin please push it to updates.
Len Lawrence 2016-03-01 00:07:44 CET

Keywords: (none) => validated_update
Whiteboard: has_procedure MGA5-64-OK => has_procedure MGA5-64-OK MGA5-32-OK
CC: (none) => sysadmin-bugs

Comment 10 claire robinson 2016-03-01 10:22:34 CET
Advisory uploaded.

Whiteboard: has_procedure MGA5-64-OK MGA5-32-OK => has_procedure advisory MGA5-64-OK MGA5-32-OK

Comment 11 Mageia Robot 2016-03-02 19:30:08 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0086.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 12 David Walser 2016-10-27 14:39:15 CEST
We also fixed CVE-2016-2232 in this update:
http://downloads.asterisk.org/pub/security/AST-2016-003.html

LWN reference:
http://lwn.net/Vulnerabilities/704697/

Note You need to log in before you can comment on or make changes to this bug.