[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-16672Date: (C)2017-11-10   (M)2023-12-22


An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-101765
DSA-4076
GLSA-201811-11
http://downloads.digium.com/pub/security/AST-2017-011.html
https://issues.asterisk.org/jira/browse/ASTERISK-27345

CPE    2
cpe:/a:digium:asterisk
cpe:/a:digium:certified_asterisk:13.13.0
CWE    1
CWE-772
OVAL    6
oval:org.secpod.oval:def:1800907
oval:org.secpod.oval:def:1800121
oval:org.secpod.oval:def:1800795
oval:org.secpod.oval:def:603226
...

© SecPod Technologies