CVE-2017-17090

NameCVE-2017-17090
DescriptionAn issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1225-1, DSA-4076-1
Debian Bugs883342

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
asterisk (PTS)buster1:16.2.1~dfsg-1+deb10u2fixed
buster (security)1:16.28.0~dfsg-0+deb10u4fixed
bullseye1:16.28.0~dfsg-0+deb11u3fixed
bullseye (security)1:16.28.0~dfsg-0+deb11u4fixed
sid1:20.6.0~dfsg+~cs6.13.40431414-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
asterisksourcewheezy1:1.8.13.1~dfsg1-3+deb7u8DLA-1225-1
asterisksourcejessie1:11.13.1~dfsg-2+deb8u5DSA-4076-1
asterisksourcestretch1:13.14.1~dfsg-2+deb9u3DSA-4076-1
asterisksource(unstable)1:13.18.3~dfsg-1883342

Notes

http://downloads.digium.com/pub/security/AST-2017-013.html
https://issues.asterisk.org/jira/browse/ASTERISK-27452

Search for package or bug name: Reporting problems