#VU16065 Memory leak in Certified Asterisk and Asterisk Open Source


Published: 2018-11-26

Vulnerability identifier: #VU16065

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16672

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Certified Asterisk
Server applications / Conferencing, Collaboration and VoIP solutions
Asterisk Open Source
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Digium (Linux Support Services)

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to memory leak in pjsip session resource. A remote unauthenticated attacker can send a specially-crafted request, exhaust available memory and cause the system to crash.


Mitigation
Update Asterisk Open Source to version 13.18.1, 14.7.1,15.1.1.
Update Certified Asterisk to version 13.13-cert7.

Vulnerable software versions

Certified Asterisk: 13.13 - 13.13-cert6

Asterisk Open Source: 13.0.0 - 13.23.1, 14.0 - 14.7.0, 15.0.0 - 15.1.0


External links
http://downloads.asterisk.org/pub/security/AST-2017-011.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability