CVE-2017-16672

An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:certified_asterisk:13.13.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert5:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13.0:cert6:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-09 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16672

Mitre link : CVE-2017-16672

CVE.ORG link : CVE-2017-16672


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk
CWE
CWE-772

Missing Release of Resource after Effective Lifetime