CVE Vulnerabilities

CVE-2017-17090

Incomplete Cleanup

Published: Dec 02, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.

Weakness

The product does not properly “clean up” and remove temporary or supporting resources after they have been used.

Affected Software

Name Vendor Start Version End Version
Certified_asterisk Digium * 13.13 (including)
Certified_asterisk Digium 13.13-cert1 (including) 13.13-cert1 (including)
Certified_asterisk Digium 13.13-cert1_rc1 (including) 13.13-cert1_rc1 (including)
Certified_asterisk Digium 13.13-cert1_rc2 (including) 13.13-cert1_rc2 (including)
Certified_asterisk Digium 13.13-cert1_rc3 (including) 13.13-cert1_rc3 (including)
Certified_asterisk Digium 13.13-cert1_rc4 (including) 13.13-cert1_rc4 (including)
Certified_asterisk Digium 13.13-cert2 (including) 13.13-cert2 (including)
Certified_asterisk Digium 13.13-cert3 (including) 13.13-cert3 (including)
Certified_asterisk Digium 13.13-cert4 (including) 13.13-cert4 (including)
Certified_asterisk Digium 13.13-cert5 (including) 13.13-cert5 (including)
Certified_asterisk Digium 13.13-cert6 (including) 13.13-cert6 (including)
Certified_asterisk Digium 13.13-cert7 (including) 13.13-cert7 (including)

Potential Mitigations

References