CVE-2017-17090

high

Description

An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.

References

https://www.exploit-db.com/exploits/43992/

https://www.debian.org/security/2017/dsa-4076

https://lists.debian.org/debian-lts-announce/2017/12/msg00028.html

https://issues.asterisk.org/jira/browse/ASTERISK-27452

http://www.securitytracker.com/id/1039948

http://www.securityfocus.com/bid/102023

http://downloads.digium.com/pub/security/AST-2017-013.html

Details

Source: Mitre, NVD

Published: 2017-12-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High