Executive Summary

Informations
Name CVE-2017-17090 First vendor Publication 2017-12-01
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in chan_skinny.c in Asterisk Open Source 13.18.2 and older, 14.7.2 and older, and 15.1.2 and older, and Certified Asterisk 13.13-cert7 and older. If the chan_skinny (aka SCCP protocol) channel driver is flooded with certain requests, it can cause the asterisk process to use excessive amounts of virtual memory, eventually causing asterisk to stop processing requests of any kind.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17090

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-459 Incomplete Cleanup

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 906
Application 242

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-66e9367f7e.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1225.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4076.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : A telephony application running on the remote host is affected by a memory ex...
File : asterisk_ast_2017_013.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e91cf90cd6dd11e79d10001999f8d30b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102023
CONFIRM http://downloads.digium.com/pub/security/AST-2017-013.html
https://issues.asterisk.org/jira/browse/ASTERISK-27452
DEBIAN https://www.debian.org/security/2017/dsa-4076
EXPLOIT-DB https://www.exploit-db.com/exploits/43992/
MLIST https://lists.debian.org/debian-lts-announce/2017/12/msg00028.html
SECTRACK http://www.securitytracker.com/id/1039948

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-16 12:41:06
  • Multiple Updates
2021-05-05 01:25:10
  • Multiple Updates
2021-05-04 12:59:22
  • Multiple Updates
2021-04-22 02:12:32
  • Multiple Updates
2020-05-23 02:04:35
  • Multiple Updates
2020-05-23 00:58:13
  • Multiple Updates
2019-10-03 12:09:18
  • Multiple Updates
2019-10-03 09:20:11
  • Multiple Updates
2019-09-13 12:09:03
  • Multiple Updates
2019-08-01 12:04:46
  • Multiple Updates
2019-07-18 12:08:56
  • Multiple Updates
2019-07-17 12:09:26
  • Multiple Updates
2019-07-11 12:08:55
  • Multiple Updates
2019-07-10 12:08:49
  • Multiple Updates
2019-06-18 12:08:32
  • Multiple Updates
2019-04-03 12:07:25
  • Multiple Updates
2019-01-01 12:08:10
  • Multiple Updates
2018-12-21 12:08:04
  • Multiple Updates
2018-10-30 12:10:18
  • Multiple Updates
2018-03-20 01:04:46
  • Multiple Updates
2018-02-12 13:21:46
  • Multiple Updates
2018-02-05 13:21:36
  • Multiple Updates
2018-01-02 09:21:56
  • Multiple Updates
2018-01-01 09:22:00
  • Multiple Updates
2017-12-21 21:21:14
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-12-08 09:21:42
  • Multiple Updates
2017-12-07 13:23:50
  • Multiple Updates
2017-12-02 05:19:28
  • First insertion