Vulnerability CVE-2017-17090


Published: 2017-12-01   Modified: 2017-12-02

Description:
An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.

See advisories in our WLB2 database:
Topic
Author
Date
High
Asterisk 13.17.2 chan_skinny Remote Memory Corruption
Juan Sacco
08.02.2018

Type:

CWE-459

(Incomplete Cleanup)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Digium -> Asterisk 
Digium -> Certified asterisk 

 References:
http://downloads.digium.com/pub/security/AST-2017-013.html
http://www.securityfocus.com/bid/102023
http://www.securitytracker.com/id/1039948
https://issues.asterisk.org/jira/browse/ASTERISK-27452
https://lists.debian.org/debian-lts-announce/2017/12/msg00028.html
https://www.debian.org/security/2017/dsa-4076
https://www.exploit-db.com/exploits/43992/

Copyright 2024, cxsecurity.com

 

Back to Top