Vulnerability Details : CVE-2017-16672
An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.
Products affected by CVE-2017-16672
- cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert4:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert3:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert6:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert5:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc4:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13.0:*:*:*:*:*:*:*
Threat overview for CVE-2017-16672
Top countries where our scanners detected CVE-2017-16672
Top open port discovered on systems with this issue
8088
IPs affected by CVE-2017-16672 8,596
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-16672!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-16672
2.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16672
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2017-16672
-
The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-16672
-
https://security.gentoo.org/glsa/201811-11
Asterisk: Multiple vulnerabilities (GLSA 201811-11) — Gentoo security
-
https://www.debian.org/security/2017/dsa-4076
Debian -- Security Information -- DSA-4076-1 asterisk
-
https://issues.asterisk.org/jira/browse/ASTERISK-27345
[ASTERISK-27345] res_pjsip_session: RTP instances leak on 488 responses. - Digium/Asterisk JIRAVendor Advisory
-
http://www.securityfocus.com/bid/101765
Multiple Asterisk Products Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://downloads.digium.com/pub/security/AST-2017-011.html
AST-2017-011Vendor Advisory
Jump to