CVE-2017-16672

NameCVE-2017-16672
DescriptionAn issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs881256

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
asterisk (PTS)buster1:16.2.1~dfsg-1+deb10u2fixed
buster (security)1:16.28.0~dfsg-0+deb10u4fixed
bullseye1:16.28.0~dfsg-0+deb11u3fixed
bullseye (security)1:16.28.0~dfsg-0+deb11u4fixed
sid1:20.6.0~dfsg+~cs6.13.40431414-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
asterisksourcewheezy(not affected)
asterisksourcejessie(not affected)
asterisksourcestretch1:13.14.1~dfsg-2+deb9u3
asterisksource(unstable)1:13.18.1~dfsg-1881256

Notes

[jessie] - asterisk <not-affected> (Vulnerable code not present)
[wheezy] - asterisk <not-affected> (Vulnerable code not present)
http://downloads.digium.com/pub/security/AST-2017-011.html
http://downloads.asterisk.org/pub/security/AST-2017-011-13.diff
https://issues.asterisk.org/jira/browse/ASTERISK-27345

Search for package or bug name: Reporting problems