CVE-2017-17090

An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-02 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17090

Mitre link : CVE-2017-17090

CVE.ORG link : CVE-2017-17090


JSON object : View

Products Affected

digium

  • asterisk
  • certified_asterisk
CWE
CWE-459

Incomplete Cleanup